Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
Analysis ID:1430163
MD5:a7bbd9d15d98cabc448db9d9631a5955
SHA1:3665a8652b068332615ddd1d2e9a19b63f0d2475
SHA256:3f0df94d07c25f6ede17cef36aa664c0c0240f875446733323a1bfda64413bd1
Tags:elf
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Queries the IP of a very long domain name
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Deletes log files
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Reads CPU information from /sys indicative of miner or evasive malware
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430163
Start date and time:2024-04-23 08:32:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
Detection:MAL
Classification:mal72.spre.troj.evad.linELF@0/0@44/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
PID:6218
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
black botnet voodoo
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 6224, Parent: 1)
  • journalctl (PID: 6224, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 6246, Parent: 1)
  • dbus-daemon (PID: 6246, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6260, Parent: 1)
  • rsyslogd (PID: 6260, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6261, Parent: 1860)
  • pulseaudio (PID: 6261, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • fusermount (PID: 6262, Parent: 2038, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 6265, Parent: 1)
  • systemd-journald (PID: 6265, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6266, Parent: 1)
  • dbus-daemon (PID: 6266, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6267, Parent: 1)
  • systemd-journald (PID: 6267, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6268, Parent: 1)
  • rsyslogd (PID: 6268, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6270, Parent: 1)
  • dbus-daemon (PID: 6270, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6271, Parent: 1)
  • systemd-journald (PID: 6271, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6272, Parent: 1)
  • dbus-daemon (PID: 6272, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6273, Parent: 1)
  • systemd-journald (PID: 6273, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6274, Parent: 1)
  • rsyslogd (PID: 6274, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6276, Parent: 1)
  • dbus-daemon (PID: 6276, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6277, Parent: 1)
  • systemd-journald (PID: 6277, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • gdm3 New Fork (PID: 6278, Parent: 1320)
  • Default (PID: 6278, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6279, Parent: 1320)
  • Default (PID: 6279, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6280, Parent: 1320)
  • Default (PID: 6280, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6281, Parent: 1)
  • rsyslogd (PID: 6281, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6283, Parent: 1)
  • rsyslogd (PID: 6283, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6285, Parent: 1)
  • gpu-manager (PID: 6285, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6286, Parent: 1)
  • generate-config (PID: 6286, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6287, Parent: 6286, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6290, Parent: 1)
  • gpu-manager (PID: 6290, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6291, Parent: 6290, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6292, Parent: 6291)
  • systemd New Fork (PID: 6293, Parent: 1)
  • generate-config (PID: 6293, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6294, Parent: 6293, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6295, Parent: 1)
  • gpu-manager (PID: 6295, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6296, Parent: 6295, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6297, Parent: 6296)
      • grep (PID: 6297, Parent: 6296, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 6298, Parent: 1)
  • generate-config (PID: 6298, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6299, Parent: 6298, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6300, Parent: 1)
  • gpu-manager (PID: 6300, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6301, Parent: 1)
  • generate-config (PID: 6301, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6302, Parent: 6301, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6303, Parent: 1)
  • gpu-manager (PID: 6303, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6304, Parent: 1)
  • generate-config (PID: 6304, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6305, Parent: 6304, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6306, Parent: 1)
  • plymouth (PID: 6306, Parent: 1, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: /bin/plymouth quit
  • systemd New Fork (PID: 6307, Parent: 1860)
  • dbus-daemon (PID: 6307, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • cleanup
SourceRuleDescriptionAuthorStrings
6222.1.0000000000400000.0000000000416000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0xf02:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
6218.1.0000000000400000.0000000000416000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0xf02:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
6221.1.0000000000400000.0000000000416000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0xf02:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
6223.1.0000000000400000.0000000000416000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0xf02:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfReversingLabs: Detection: 47%
Source: SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfVirustotal: Detection: 15%Perma Link
Source: SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfJoe Sandbox ML: detected
Source: /usr/bin/pkill (PID: 6299)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior

Networking

barindex
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f66PV,PV!E((4G/3M5Ng/yV'fDVVPV!PV,EHp@@.=3M54ysexsecure-cyber-securitys.'f6)66PV,PV!E((4o/3M5eyV'f*VVP.!PV,EHp@@>,3M54xysexsecure-cyber-securitysV'.66PV,PV!E((4/p3M5eyV'fVVPV!PV,EHq.@>3M54xysexsecure-cyber-securitys..'f&66PV,PV!E((4/g3M5 iyV'fA'VVP.!PV,EHq@@=3M54ysexsecure-cyber-securitysV'.66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<.@YF]#V'f6
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f6)66PV,PV!E((4o/3M5eyV'f*VVPV!PV,EHp@@.,3M54xysexsecure-cyber-securitys.'f66PV,PV!E((4/p3M5eyV'fVVP.!PV,EHq@@>3M54xysexsecure-cyber-securitysV'.&66PV,PV!E((4/g3M5 iyV'fA'VVPV!PV,EHq.@=3M54ysexsecure-cyber-securitys..'f66PV,PV!E((4/`3M5gyV'fJJJP.!PV,E<@@YF]#V'f66
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f66PV,PV!E((4/p3M5eyV'fVVPV!PV,EHq@@.3M54xysexsecure-cyber-securitys.'f&66PV,PV!E((4/g3M5 iyV'fA'VVP.!PV,EHq@@=3M54ysexsecure-cyber-securitysV'.66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<.@YF]#V'f6
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f&66PV,PV!E((4/g3M5 iyV'fA'VVPV!PV,EHq@@.3M54ysexsecure-cyber-securitys.V'f66PV,PV.E((4/`3M5gy
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<@@.F]#V'f66PV,PV!E((@0.F]P..'fN9BBPV!PV,E4a@@_T[[+T>V48_iV'fY.W.PV!PV,EI@@3;55{securityrebirth-networksu...'fzeWWPV,PV!E(I2T3;55securityrebirth-.etworksuV'ffWWPV!PV,EI@@3;Y55\securityrebirth-network.uV'fWWPV,PV!E(I2T3;5Y5securityrebirth-networksuV'fY.WW.V!PV,EI@@3;)55~securityrebirth-networksu
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f66PV,PV!EH(~4{n5PV'fNNPV!PV,E@.@@5,Nkzadolf.itlersunV'fjI66PV,PV!EH(~3|E5@V'fTJNNPV.PV,E@P@@H5
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fjI66PV,PV!EH(~3|E5@V'fTJNNPV!PV,E@.@@H5,}kzadolfhitlersunV'f_66PV,
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f_66PV,PV!EH(~4{!5HV'fNNPV!PV,E@.@@@5,#kzadolfhitlersunV'f<V66PV,PV!EH(4{
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f<V66PV,PV!EH(4{5@V'fWNNPV!PV,E@.@@=5,kzadolfhitlersunV'f66PV,PV!EH(3|5
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f66PV,PV!EH(3|5=V'fkJJPV!PV,E<.@@OjF4#jV'f
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.!V'fVVPV,PV!EHH3$W54]sexsecure-cyber-securitys!V'f.JPV!PV,E<@@wFqg#
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.#V'fNNPV,PV!E(@3L3l5Y,p\kzadolfhitlersus#V'fJJJ
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.OV'fNNPV,PV!EH@3$W5,SkzadolfhitlersunOV'fcJ
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.dV'fNNPV!PV,E@O@@WD^r5,PkzadolfhitlersuniV'f%N
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.iV'f%NNPV!PV,E@P]@@V^r5,sPkzadolfhitlersunmV'fJ
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.mV'fJJPV!PV,E<R]@;E '@@<JUPINGnV'f`$NN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.sV'f)NNPV!PV,E@S@@SF^r5,PkzadolfhitlersunxV'f;J
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.xV'f;JJPV!PV,E<7@@XpFaQD.#+xV'f466
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'fVVPV,PV!EHH3d$W54+dsexsecure-cyber-securitysV'f.JPV!PV,E<@@#F6#H
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fe66PV,PV!EH(6f5Oz)V'f/gNNPV!PV,E@C@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f66PV,PV!EH(6?5y>)V'fPNNPV!PV,E@i@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fV66PV,PV!EH(65G)V'fNNPV!PV,E@u@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fW66PV,PV!EH(652)V'f3NNPV!PV,E@@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f0h66PV,PV!EH(65;I)V'fhJJPV!PV,E<t@@
Source: global trafficTCP traffic: 192.168.2.23:55764 -> 212.70.149.14:35342
Source: global trafficTCP traffic: 192.168.2.23:41852 -> 0.4.0.4:35342
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6218)Socket: 127.0.0.1::8345Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 0.4.0.4
Source: unknownTCP traffic detected without corresponding DNS query: 0.4.0.4
Source: unknownTCP traffic detected without corresponding DNS query: 0.4.0.4
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 0.4.0.4
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 0.4.0.4
Source: unknownTCP traffic detected without corresponding DNS query: 0.4.0.4
Source: unknownTCP traffic detected without corresponding DNS query: 0.4.0.4
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 0.4.0.4
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownDNS traffic detected: queries for: security.rebirth-network.su
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: 6222.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 6218.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 6221.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 6223.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 491, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 759, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 761, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1334, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1389, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1476, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1809, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1860, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1888, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 2038, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 4498, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6034, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6196, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6197, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6221, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6222, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6223, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6224, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6246, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6258, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6260, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6261, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6262, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6265, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6266, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6267, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6268, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6269, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6270, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6271, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6272, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6273, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6274, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6275, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6276, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6277, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6281, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6282, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6283, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6284, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6285, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6286, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6290, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6293, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6295, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6298, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6299, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6300, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6301, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6302, result: no such processJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6303, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6304, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6305, result: no such processJump to behavior
Source: LOAD without section mappingsProgram segment: 0x400000
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 491, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 759, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 761, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1334, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1389, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1476, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1809, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1860, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1888, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 2038, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 4498, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6034, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6196, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6197, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6221, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6222, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6223, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6224, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6246, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6258, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6260, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6261, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6262, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6265, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6266, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6267, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6268, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6269, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6270, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6271, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6272, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6273, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6274, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6275, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6276, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6277, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6281, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6282, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6283, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6284, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6285, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6286, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6290, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6293, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6295, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6298, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6299, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6300, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6301, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6302, result: no such processJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6303, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6304, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6220)SIGKILL sent: pid: 6305, result: no such processJump to behavior
Source: 6222.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 6218.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 6221.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 6223.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: classification engineClassification label: mal72.spre.troj.evad.linELF@0/0@44/0
Source: /usr/bin/gpu-manager (PID: 6291)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6296)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /bin/sh (PID: 6297)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6287)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6294)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6299)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6302)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6305)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf (PID: 6218)File: /tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfJump to behavior
Source: SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfSubmission file: segment LOAD with 7.8087 entropy (max. 8.0)
Source: SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfSubmission file: segment LOAD with 7.9722 entropy (max. 8.0)
Source: /usr/bin/gpu-manager (PID: 6285)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 6290)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 6295)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/pkill (PID: 6299)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf, 6223.1.0000000000f12000.0000000000f15000.rw-.sdmpBinary or memory string: /tmp/vmware-root_721-4290559889
Source: SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf, 6223.1.0000000000f11000.0000000000f12000.rw-.sdmpBinary or memory string: vmware-root_721-4290559889
Source: SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf, 6223.1.0000000000f12000.0000000000f15000.rw-.sdmpBinary or memory string: `A/tmp/vmware-root_721-4290559889A
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Disable or Modify Tools
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430163 Sample: SecuriteInfo.com.Linux.Sigg... Startdate: 23/04/2024 Architecture: LINUX Score: 72 44 sex.secure-cyber-security.V'fVVPV,PV!EHH3d$W54+dsexsecure-cyber-securitysV'f.JPV!PV,E<@@#F6#H 2->44 46 sex.secure-cyber-security.V'f66PV,PV!E((4G/3M5Ng/yV'fDVVPV!PV,EHp@@.=3M54ysexsecure-cyber-securitys.'f6)66PV,PV!E((4o/3M5eyV'f*VVP.!PV,EHp@@>,3M54xysexsecure-cyber-securitysV'.66PV,PV!E((4/p3M5eyV'fVVPV!PV,EHq.@>3M54xysexsecure-cyber-securitys..'f&66PV,PV!E((4/g3M5 iyV'fA'VVP.!PV,EHq@@=3M54ysexsecure-cyber-securitysV'.66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<.@YF]#V'f6 2->46 48 32 other IPs or domains 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Machine Learning detection for sample 2->54 8 SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf 2->8         started        11 systemd gpu-manager 2->11         started        13 systemd gpu-manager 2->13         started        15 31 other processes 2->15 signatures3 56 Queries the IP of a very long domain name 46->56 process4 signatures5 58 Sample deletes itself 8->58 17 SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf 8->17         started        19 gpu-manager sh 11->19         started        21 gpu-manager sh 13->21         started        23 generate-config pkill 15->23         started        25 generate-config pkill 15->25         started        27 generate-config pkill 15->27         started        29 2 other processes 15->29 process6 process7 31 SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf 17->31         started        34 SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf 17->34         started        36 SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf 17->36         started        38 SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf 17->38         started        40 sh grep 19->40         started        42 sh 21->42         started        signatures8 60 Sample tries to kill multiple processes (SIGKILL) 31->60
SourceDetectionScannerLabelLink
SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf47%ReversingLabsLinux.Trojan.Mirai
SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf15%VirustotalBrowse
SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kz.adolfhitler.su.V'fW66PV,PV!EH(652)V'f3NNPV!PV,E@@@
unknown
unknowntrue
    unknown
    sex.secure-cyber-security.!V'fVVPV,PV!EHH3$W54]sexsecure-cyber-securitys!V'f.JPV!PV,E<@@wFqg#
    unknown
    unknowntrue
      unknown
      sex.secure-cyber-security.V'f66PV,PV!E((4G/3M5Ng/yV'fDVVPV!PV,EHp@@.=3M54ysexsecure-cyber-securitys.'f6)66PV,PV!E((4o/3M5eyV'f*VVP.!PV,EHp@@>,3M54xysexsecure-cyber-securitysV'.66PV,PV!E((4/p3M5eyV'fVVPV!PV,EHq.@>3M54xysexsecure-cyber-securitys..'f&66PV,PV!E((4/g3M5 iyV'fA'VVP.!PV,EHq@@=3M54ysexsecure-cyber-securitysV'.66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<.@YF]#V'f6
      unknown
      unknowntrue
        low
        kz.adolfhitler.su.V'f_66PV,PV!EH(~4{!5HV'fNNPV!PV,E@.@@@5,#kzadolfhitlersunV'f<V66PV,PV!EH(4{
        unknown
        unknowntrue
          unknown
          kz.adolfhitler.su.V'f<V66PV,PV!EH(4{5@V'fWNNPV!PV,E@.@@=5,kzadolfhitlersunV'f66PV,PV!EH(3|5
          unknown
          unknowntrue
            unknown
            kz.adolfhitler.su.V'fjI66PV,PV!EH(~3|E5@V'fTJNNPV!PV,E@.@@H5,}kzadolfhitlersunV'f_66PV,
            unknown
            unknowntrue
              unknown
              kz.adolfhitler.su.V'fe66PV,PV!EH(6f5Oz)V'f/gNNPV!PV,E@C@@
              unknown
              unknowntrue
                low
                sex.secure-cyber-security.V'f&66PV,PV!E((4/g3M5 iyV'fA'VVPV!PV,EHq@@.3M54ysexsecure-cyber-securitys.V'f66PV,PV.E((4/`3M5gy
                unknown
                unknowntrue
                  low
                  kz.adolfhitler.su.V'f66PV,PV!EH(6?5y>)V'fPNNPV!PV,E@i@@
                  unknown
                  unknowntrue
                    unknown
                    kz.adolfhitler.su.V'f0h66PV,PV!EH(65;I)V'fhJJPV!PV,E<t@@
                    unknown
                    unknowntrue
                      unknown
                      kz.adolfhitler.su.xV'f;JJPV!PV,E<7@@XpFaQD.#+xV'f466
                      unknown
                      unknowntrue
                        unknown
                        sex.secure-cyber-security.V'fVVPV,PV!EHH3d$W54+dsexsecure-cyber-securitysV'f.JPV!PV,E<@@#F6#H
                        unknown
                        unknowntrue
                          unknown
                          kz.adolfhitler.su.V'f66PV,PV!EH(3|5=V'fkJJPV!PV,E<.@@OjF4#jV'f
                          unknown
                          unknowntrue
                            unknown
                            security.rebirth-network.su
                            unknown
                            unknowntrue
                              unknown
                              sex.secure-cyber-security.V'f66PV,PV!E((4/p3M5eyV'fVVPV!PV,EHq@@.3M54xysexsecure-cyber-securitys.'f&66PV,PV!E((4/g3M5 iyV'fA'VVP.!PV,EHq@@=3M54ysexsecure-cyber-securitysV'.66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<.@YF]#V'f6
                              unknown
                              unknowntrue
                                low
                                kz.adolfhitler.su.V'f66PV,PV!EH(~4{n5PV'fNNPV!PV,E@.@@5,Nkzadolf.itlersunV'fjI66PV,PV!EH(~3|E5@V'fTJNNPV.PV,E@P@@H5
                                unknown
                                unknowntrue
                                  unknown
                                  kz.adolfhitler.su.sV'f)NNPV!PV,E@S@@SF^r5,PkzadolfhitlersunxV'f;J
                                  unknown
                                  unknowntrue
                                    unknown
                                    kz.adolfhitler.su.OV'fNNPV,PV!EH@3$W5,SkzadolfhitlersunOV'fcJ
                                    unknown
                                    unknowntrue
                                      unknown
                                      kz.adolfhitler.su.dV'fNNPV!PV,E@O@@WD^r5,PkzadolfhitlersuniV'f%N
                                      unknown
                                      unknowntrue
                                        unknown
                                        sex.secure-cyber-security.V'f66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<@@.F]#V'f66PV,PV!E((@0.F]P..'fN9BBPV!PV,E4a@@_T[[+T>V48_iV'fY.W.PV!PV,EI@@3;55{securityrebirth-networksu...'fzeWWPV,PV!E(I2T3;55securityrebirth-.etworksuV'ffWWPV!PV,EI@@3;Y55\securityrebirth-network.uV'fWWPV,PV!E(I2T3;5Y5securityrebirth-networksuV'fY.WW.V!PV,EI@@3;)55~securityrebirth-networksu
                                        unknown
                                        unknowntrue
                                          low
                                          kz.adolfhitler.su.iV'f%NNPV!PV,E@P]@@V^r5,sPkzadolfhitlersunmV'fJ
                                          unknown
                                          unknowntrue
                                            unknown
                                            kz.adolfhitler.su.#V'fNNPV,PV!E(@3L3l5Y,p\kzadolfhitlersus#V'fJJJ
                                            unknown
                                            unknowntrue
                                              unknown
                                              sex.secure-cyber-security.V'f6)66PV,PV!E((4o/3M5eyV'f*VVPV!PV,EHp@@.,3M54xysexsecure-cyber-securitys.'f66PV,PV!E((4/p3M5eyV'fVVP.!PV,EHq@@>3M54xysexsecure-cyber-securitysV'.&66PV,PV!E((4/g3M5 iyV'fA'VVPV!PV,EHq.@=3M54ysexsecure-cyber-securitys..'f66PV,PV!E((4/`3M5gyV'fJJJP.!PV,E<@@YF]#V'f66
                                              unknown
                                              unknowntrue
                                                low
                                                kz.adolfhitler.su.mV'fJJPV!PV,E<R]@;E '@@<JUPINGnV'f`$NN
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  kz.adolfhitler.su.V'fV66PV,PV!EH(65G)V'fNNPV!PV,E@u@@
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    212.70.149.14
                                                    unknownBulgaria
                                                    208410INTERNET-HOSTINGBGfalse
                                                    0.4.0.4
                                                    unknownunknown
                                                    unknownunknownfalse
                                                    109.202.202.202
                                                    unknownSwitzerland
                                                    13030INIT7CHfalse
                                                    91.189.91.43
                                                    unknownUnited Kingdom
                                                    41231CANONICAL-ASGBfalse
                                                    91.189.91.42
                                                    unknownUnited Kingdom
                                                    41231CANONICAL-ASGBfalse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    212.70.149.14UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                    • /arm6
                                                    XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                    • /arm7
                                                    M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                    • /mips
                                                    aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                    • /mpsl
                                                    Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                    • /arm5
                                                    109.202.202.202SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                      SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                        SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                          SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                            NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                              .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                                arm6.elfGet hashmaliciousUnknownBrowse
                                                                  oahFOiuDO1.elfGet hashmaliciousUnknownBrowse
                                                                    vXahA76yEa.elfGet hashmaliciousUnknownBrowse
                                                                      91.189.91.43SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                        SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                          SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                                            NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                              .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                                                arm6.elfGet hashmaliciousUnknownBrowse
                                                                                  oahFOiuDO1.elfGet hashmaliciousUnknownBrowse
                                                                                    vXahA76yEa.elfGet hashmaliciousUnknownBrowse
                                                                                      AfF3NP01xL.elfGet hashmaliciousUnknownBrowse
                                                                                        91.189.91.42SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                          SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                            SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                              SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                                                                NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                                                  .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                    arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                      oahFOiuDO1.elfGet hashmaliciousUnknownBrowse
                                                                                                        vXahA76yEa.elfGet hashmaliciousUnknownBrowse
                                                                                                          No context
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CANONICAL-ASGBSecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 91.189.91.42
                                                                                                          SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 91.189.91.42
                                                                                                          NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 91.189.91.42
                                                                                                          jdsfl.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 185.125.190.26
                                                                                                          .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          .Sx86.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 185.125.190.26
                                                                                                          t8WeXq3mvS.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 185.125.190.26
                                                                                                          CANONICAL-ASGBSecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 91.189.91.42
                                                                                                          SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 91.189.91.42
                                                                                                          NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 91.189.91.42
                                                                                                          jdsfl.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 185.125.190.26
                                                                                                          .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          .Sx86.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 185.125.190.26
                                                                                                          t8WeXq3mvS.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 185.125.190.26
                                                                                                          INIT7CHSecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 109.202.202.202
                                                                                                          SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 109.202.202.202
                                                                                                          NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 109.202.202.202
                                                                                                          .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          oahFOiuDO1.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          vXahA76yEa.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          INTERNET-HOSTINGBGUOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 212.70.149.14
                                                                                                          XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 212.70.149.14
                                                                                                          M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 212.70.149.14
                                                                                                          aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 212.70.149.14
                                                                                                          Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 212.70.149.14
                                                                                                          CT9oaKX3q3.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 87.246.7.66
                                                                                                          FPzq69vduv.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 87.246.7.66
                                                                                                          WgOCAsA3rc.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 87.246.7.195
                                                                                                          Zhg54HPfZj.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 87.246.7.195
                                                                                                          AqO97d3N90.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 87.246.7.66
                                                                                                          No context
                                                                                                          No context
                                                                                                          No created / dropped files found
                                                                                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                                                                          Entropy (8bit):7.970173886490618
                                                                                                          TrID:
                                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                          File name:SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
                                                                                                          File size:43'716 bytes
                                                                                                          MD5:a7bbd9d15d98cabc448db9d9631a5955
                                                                                                          SHA1:3665a8652b068332615ddd1d2e9a19b63f0d2475
                                                                                                          SHA256:3f0df94d07c25f6ede17cef36aa664c0c0240f875446733323a1bfda64413bd1
                                                                                                          SHA512:3f11d98d9660d4b1ca2701c91a0af2de91cb26335f32ec821d782246c394d4babb2f316778e0ac17eb45411d1a3d4bbef68c712b2ff20eb6d0a8d87285dbd215
                                                                                                          SSDEEP:768:6PGmYCCMAKys36bgArPn74hmSDxCBMLRawR+eJ334Ulq9s1:1UCMAKysyPn7rSFBJ3IL9S
                                                                                                          TLSH:C713F1F2B228DCB2D89669773209C970FEE178331E16974B008D72AF0EDC5588D75E60
                                                                                                          File Content Preview:.ELF..............>.............@...................@.8...@.......................@.......@..............."....... ....................................................... .....Q.td......................................................E.sfga.........q...^.

                                                                                                          ELF header

                                                                                                          Class:ELF64
                                                                                                          Data:2's complement, little endian
                                                                                                          Version:1 (current)
                                                                                                          Machine:Advanced Micro Devices X86-64
                                                                                                          Version Number:0x1
                                                                                                          Type:EXEC (Executable file)
                                                                                                          OS/ABI:UNIX - System V
                                                                                                          ABI Version:0
                                                                                                          Entry Point Address:0x8097a8
                                                                                                          Flags:0x0
                                                                                                          ELF Header Size:64
                                                                                                          Program Header Offset:64
                                                                                                          Program Header Size:56
                                                                                                          Number of Program Headers:3
                                                                                                          Section Header Offset:0
                                                                                                          Section Header Size:64
                                                                                                          Number of Section Headers:0
                                                                                                          Header String Table Index:0
                                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                          LOAD0x00x4000000x4000000x10000x2209807.80870x6RW 0x200000
                                                                                                          LOAD0x00x8000000x8000000xa9b60xa9b67.97220x5R E0x200000
                                                                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Apr 23, 2024 08:32:52.901130915 CEST43928443192.168.2.2391.189.91.42
                                                                                                          Apr 23, 2024 08:32:54.123138905 CEST5576435342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:32:54.318262100 CEST3534255764212.70.149.14192.168.2.23
                                                                                                          Apr 23, 2024 08:32:57.185162067 CEST5576635342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:32:57.384773970 CEST3534255766212.70.149.14192.168.2.23
                                                                                                          Apr 23, 2024 08:32:58.276813984 CEST42836443192.168.2.2391.189.91.43
                                                                                                          Apr 23, 2024 08:32:59.812120914 CEST4251680192.168.2.23109.202.202.202
                                                                                                          Apr 23, 2024 08:33:00.206063032 CEST5576835342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:33:00.401328087 CEST3534255768212.70.149.14192.168.2.23
                                                                                                          Apr 23, 2024 08:33:03.256875038 CEST5577035342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:33:03.451793909 CEST3534255770212.70.149.14192.168.2.23
                                                                                                          Apr 23, 2024 08:33:05.627171993 CEST5577235342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:33:05.822217941 CEST3534255772212.70.149.14192.168.2.23
                                                                                                          Apr 23, 2024 08:33:07.981578112 CEST4185235342192.168.2.230.4.0.4
                                                                                                          Apr 23, 2024 08:33:08.994817019 CEST4185235342192.168.2.230.4.0.4
                                                                                                          Apr 23, 2024 08:33:11.010545969 CEST4185235342192.168.2.230.4.0.4
                                                                                                          Apr 23, 2024 08:33:14.402096033 CEST43928443192.168.2.2391.189.91.42
                                                                                                          Apr 23, 2024 08:33:15.169934988 CEST4185235342192.168.2.230.4.0.4
                                                                                                          Apr 23, 2024 08:33:24.640798092 CEST42836443192.168.2.2391.189.91.43
                                                                                                          Apr 23, 2024 08:33:30.783787012 CEST4251680192.168.2.23109.202.202.202
                                                                                                          Apr 23, 2024 08:33:49.009509087 CEST5577635342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:33:49.204612970 CEST3534255776212.70.149.14192.168.2.23
                                                                                                          Apr 23, 2024 08:33:51.379746914 CEST4185635342192.168.2.230.4.0.4
                                                                                                          Apr 23, 2024 08:33:52.380744934 CEST4185635342192.168.2.230.4.0.4
                                                                                                          Apr 23, 2024 08:33:54.396509886 CEST4185635342192.168.2.230.4.0.4
                                                                                                          Apr 23, 2024 08:33:55.356339931 CEST43928443192.168.2.2391.189.91.42
                                                                                                          Apr 23, 2024 08:33:58.427915096 CEST4185635342192.168.2.230.4.0.4
                                                                                                          Apr 23, 2024 08:34:32.408319950 CEST5578035342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:34:32.603262901 CEST3534255780212.70.149.14192.168.2.23
                                                                                                          Apr 23, 2024 08:34:59.620570898 CEST5578235342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:34:59.815460920 CEST3534255782212.70.149.14192.168.2.23
                                                                                                          Apr 23, 2024 08:35:01.990624905 CEST5578435342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:35:02.185345888 CEST3534255784212.70.149.14192.168.2.23
                                                                                                          Apr 23, 2024 08:35:05.026869059 CEST5578635342192.168.2.23212.70.149.14
                                                                                                          Apr 23, 2024 08:35:05.221579075 CEST3534255786212.70.149.14192.168.2.23
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Apr 23, 2024 08:32:53.582046986 CEST5660353192.168.2.23134.195.4.2
                                                                                                          Apr 23, 2024 08:32:53.671452999 CEST5356603134.195.4.2192.168.2.23
                                                                                                          Apr 23, 2024 08:32:53.758572102 CEST4068653192.168.2.23134.195.4.2
                                                                                                          Apr 23, 2024 08:32:53.850266933 CEST5340686134.195.4.2192.168.2.23
                                                                                                          Apr 23, 2024 08:32:53.850395918 CEST5176053192.168.2.23134.195.4.2
                                                                                                          Apr 23, 2024 08:32:53.944479942 CEST5351760134.195.4.2192.168.2.23
                                                                                                          Apr 23, 2024 08:32:53.944595098 CEST3521453192.168.2.23134.195.4.2
                                                                                                          Apr 23, 2024 08:32:54.033895969 CEST5335214134.195.4.2192.168.2.23
                                                                                                          Apr 23, 2024 08:32:54.034020901 CEST3802253192.168.2.23134.195.4.2
                                                                                                          Apr 23, 2024 08:32:54.122992039 CEST5338022134.195.4.2192.168.2.23
                                                                                                          Apr 23, 2024 08:32:56.318504095 CEST3924653192.168.2.2351.77.149.139
                                                                                                          Apr 23, 2024 08:32:56.491415024 CEST533924651.77.149.139192.168.2.23
                                                                                                          Apr 23, 2024 08:32:56.491588116 CEST3955653192.168.2.2351.77.149.139
                                                                                                          Apr 23, 2024 08:32:56.665910006 CEST533955651.77.149.139192.168.2.23
                                                                                                          Apr 23, 2024 08:32:56.666111946 CEST3956353192.168.2.2351.77.149.139
                                                                                                          Apr 23, 2024 08:32:56.835073948 CEST533956351.77.149.139192.168.2.23
                                                                                                          Apr 23, 2024 08:32:56.835208893 CEST5736453192.168.2.2351.77.149.139
                                                                                                          Apr 23, 2024 08:32:57.009871960 CEST535736451.77.149.139192.168.2.23
                                                                                                          Apr 23, 2024 08:32:57.010049105 CEST3914253192.168.2.2351.77.149.139
                                                                                                          Apr 23, 2024 08:32:57.184552908 CEST533914251.77.149.139192.168.2.23
                                                                                                          Apr 23, 2024 08:32:59.384856939 CEST4498653192.168.2.2351.254.162.59
                                                                                                          Apr 23, 2024 08:32:59.550266027 CEST534498651.254.162.59192.168.2.23
                                                                                                          Apr 23, 2024 08:32:59.550429106 CEST5487353192.168.2.2351.254.162.59
                                                                                                          Apr 23, 2024 08:32:59.715735912 CEST535487351.254.162.59192.168.2.23
                                                                                                          Apr 23, 2024 08:32:59.715864897 CEST4637753192.168.2.2351.254.162.59
                                                                                                          Apr 23, 2024 08:32:59.880034924 CEST534637751.254.162.59192.168.2.23
                                                                                                          Apr 23, 2024 08:32:59.880188942 CEST4191853192.168.2.2351.254.162.59
                                                                                                          Apr 23, 2024 08:33:00.041558027 CEST534191851.254.162.59192.168.2.23
                                                                                                          Apr 23, 2024 08:33:00.041907072 CEST4759653192.168.2.2351.254.162.59
                                                                                                          Apr 23, 2024 08:33:00.205921888 CEST534759651.254.162.59192.168.2.23
                                                                                                          Apr 23, 2024 08:33:02.401468039 CEST5319353192.168.2.23178.254.22.166
                                                                                                          Apr 23, 2024 08:33:02.570636034 CEST5353193178.254.22.166192.168.2.23
                                                                                                          Apr 23, 2024 08:33:02.570766926 CEST4834553192.168.2.23178.254.22.166
                                                                                                          Apr 23, 2024 08:33:02.739690065 CEST5348345178.254.22.166192.168.2.23
                                                                                                          Apr 23, 2024 08:33:02.739923954 CEST3616853192.168.2.23178.254.22.166
                                                                                                          Apr 23, 2024 08:33:02.908382893 CEST5336168178.254.22.166192.168.2.23
                                                                                                          Apr 23, 2024 08:33:02.908571005 CEST5920053192.168.2.23178.254.22.166
                                                                                                          Apr 23, 2024 08:33:03.087611914 CEST5359200178.254.22.166192.168.2.23
                                                                                                          Apr 23, 2024 08:33:03.087809086 CEST3462153192.168.2.23178.254.22.166
                                                                                                          Apr 23, 2024 08:33:03.256658077 CEST5334621178.254.22.166192.168.2.23
                                                                                                          Apr 23, 2024 08:33:05.451858997 CEST4653553192.168.2.23194.36.144.87
                                                                                                          Apr 23, 2024 08:33:05.626715899 CEST5346535194.36.144.87192.168.2.23
                                                                                                          Apr 23, 2024 08:33:07.822268009 CEST4616953192.168.2.2351.158.108.203
                                                                                                          Apr 23, 2024 08:33:07.981436968 CEST534616951.158.108.203192.168.2.23
                                                                                                          Apr 23, 2024 08:33:23.987054110 CEST4629953192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:33:28.991520882 CEST5833153192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:33:33.996131897 CEST4491253192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:33:39.000598907 CEST3306753192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:33:44.005105019 CEST5974353192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:33:51.204799891 CEST5915253192.168.2.23194.36.144.87
                                                                                                          Apr 23, 2024 08:33:51.379573107 CEST5359152194.36.144.87192.168.2.23
                                                                                                          Apr 23, 2024 08:34:07.390824080 CEST5547353192.168.2.2394.16.114.254
                                                                                                          Apr 23, 2024 08:34:12.395256996 CEST3599553192.168.2.2394.16.114.254
                                                                                                          Apr 23, 2024 08:34:17.399652958 CEST5161453192.168.2.2394.16.114.254
                                                                                                          Apr 23, 2024 08:34:22.402528048 CEST4347853192.168.2.2394.16.114.254
                                                                                                          Apr 23, 2024 08:34:27.403909922 CEST4368353192.168.2.2394.16.114.254
                                                                                                          Apr 23, 2024 08:34:34.603477955 CEST5217053192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:34:39.606133938 CEST4334753192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:34:44.610577106 CEST3873953192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:34:49.612862110 CEST3668153192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:34:54.616172075 CEST5058253192.168.2.2391.217.137.37
                                                                                                          Apr 23, 2024 08:35:01.815711021 CEST4556153192.168.2.23194.36.144.87
                                                                                                          Apr 23, 2024 08:35:01.990441084 CEST5345561194.36.144.87192.168.2.23
                                                                                                          Apr 23, 2024 08:35:04.185679913 CEST3694353192.168.2.23195.10.195.195
                                                                                                          Apr 23, 2024 08:35:04.353739977 CEST5336943195.10.195.195192.168.2.23
                                                                                                          Apr 23, 2024 08:35:04.354094982 CEST5234553192.168.2.23195.10.195.195
                                                                                                          Apr 23, 2024 08:35:04.521668911 CEST5352345195.10.195.195192.168.2.23
                                                                                                          Apr 23, 2024 08:35:04.522063971 CEST5019653192.168.2.23195.10.195.195
                                                                                                          Apr 23, 2024 08:35:04.689749956 CEST5350196195.10.195.195192.168.2.23
                                                                                                          Apr 23, 2024 08:35:04.690155983 CEST5542553192.168.2.23195.10.195.195
                                                                                                          Apr 23, 2024 08:35:04.858198881 CEST5355425195.10.195.195192.168.2.23
                                                                                                          Apr 23, 2024 08:35:04.858675003 CEST4946753192.168.2.23195.10.195.195
                                                                                                          Apr 23, 2024 08:35:05.026671886 CEST5349467195.10.195.195192.168.2.23
                                                                                                          Apr 23, 2024 08:35:07.221807957 CEST3855453192.168.2.2394.16.114.254
                                                                                                          Apr 23, 2024 08:35:12.226332903 CEST3753053192.168.2.2394.16.114.254
                                                                                                          Apr 23, 2024 08:35:17.229104042 CEST5763953192.168.2.2394.16.114.254
                                                                                                          Apr 23, 2024 08:35:22.233705997 CEST3730753192.168.2.2394.16.114.254
                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                          Apr 23, 2024 08:33:01.553786993 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                                                          Apr 23, 2024 08:34:21.723339081 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Apr 23, 2024 08:32:53.582046986 CEST192.168.2.23134.195.4.20xfc0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:53.758572102 CEST192.168.2.23134.195.4.20xfc0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:53.850395918 CEST192.168.2.23134.195.4.20xfc0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:53.944595098 CEST192.168.2.23134.195.4.20xfc0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:54.034020901 CEST192.168.2.23134.195.4.20xfc0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:56.318504095 CEST192.168.2.2351.77.149.1390xf279Standard query (0)sex.secure-cyber-security.V'f66PV,PV!E((4G/3M5Ng/yV'fDVVPV!PV,EHp@@.=3M54ysexsecure-cyber-securitys.'f6)66PV,PV!E((4o/3M5eyV'f*VVP.!PV,EHp@@>,3M54xysexsecure-cyber-securitysV'.66PV,PV!E((4/p3M5eyV'fVVPV!PV,EHq.@>3M54xysexsecure-cyber-securitys..'f&66PV,PV!E((4/g3M5 iyV'fA'VVP.!PV,EHq@@=3M54ysexsecure-cyber-securitysV'.66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<.@YF]#V'f6138240false
                                                                                                          Apr 23, 2024 08:32:56.491588116 CEST192.168.2.2351.77.149.1390xf279Standard query (0)sex.secure-cyber-security.V'f6)66PV,PV!E((4o/3M5eyV'f*VVPV!PV,EHp@@.,3M54xysexsecure-cyber-securitys.'f66PV,PV!E((4/p3M5eyV'fVVP.!PV,EHq@@>3M54xysexsecure-cyber-securitysV'.&66PV,PV!E((4/g3M5 iyV'fA'VVPV!PV,EHq.@=3M54ysexsecure-cyber-securitys..'f66PV,PV!E((4/`3M5gyV'fJJJP.!PV,E<@@YF]#V'f668022168false
                                                                                                          Apr 23, 2024 08:32:56.666111946 CEST192.168.2.2351.77.149.1390xf279Standard query (0)sex.secure-cyber-security.V'f66PV,PV!E((4/p3M5eyV'fVVPV!PV,EHq@@.3M54xysexsecure-cyber-securitys.'f&66PV,PV!E((4/g3M5 iyV'fA'VVP.!PV,EHq@@=3M54ysexsecure-cyber-securitysV'.66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<.@YF]#V'f6138240false
                                                                                                          Apr 23, 2024 08:32:56.835208893 CEST192.168.2.2351.77.149.1390xf279Standard query (0)sex.secure-cyber-security.V'f&66PV,PV!E((4/g3M5 iyV'fA'VVPV!PV,EHq@@.3M54ysexsecure-cyber-securitys.V'f66PV,PV.E((4/`3M5gy2560false
                                                                                                          Apr 23, 2024 08:32:57.010049105 CEST192.168.2.2351.77.149.1390xf279Standard query (0)sex.secure-cyber-security.V'f66PV,PV!E((4/`3M5gyV'fJJJPV!PV,E<@@.F]#V'f66PV,PV!E((@0.F]P..'fN9BBPV!PV,E4a@@_T[[+T>V48_iV'fY.W.PV!PV,EI@@3;55{securityrebirth-networksu...'fzeWWPV,PV!E(I2T3;55securityrebirth-.etworksuV'ffWWPV!PV,EI@@3;Y55\securityrebirth-network.uV'fWWPV,PV!E(I2T3;5Y5securityrebirth-networksuV'fY.WW.V!PV,EI@@3;)55~securityrebirth-networksuA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:59.384856939 CEST192.168.2.2351.254.162.590x8a0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:59.550429106 CEST192.168.2.2351.254.162.590x8a0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:59.715864897 CEST192.168.2.2351.254.162.590x8a0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:59.880188942 CEST192.168.2.2351.254.162.590x8a0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:00.041907072 CEST192.168.2.2351.254.162.590x8a0eStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:02.401468039 CEST192.168.2.23178.254.22.1660x8a11Standard query (0)kz.adolfhitler.su.V'f66PV,PV!EH(~4{n5PV'fNNPV!PV,E@.@@5,Nkzadolf.itlersunV'fjI66PV,PV!EH(~3|E5@V'fTJNNPV.PV,E@P@@H51138937514false
                                                                                                          Apr 23, 2024 08:33:02.570766926 CEST192.168.2.23178.254.22.1660x8a11Standard query (0)kz.adolfhitler.su.V'fjI66PV,PV!EH(~3|E5@V'fTJNNPV!PV,E@.@@H5,}kzadolfhitlersunV'f_66PV,2056642785false
                                                                                                          Apr 23, 2024 08:33:02.739923954 CEST192.168.2.23178.254.22.1660x8a11Standard query (0)kz.adolfhitler.su.V'f_66PV,PV!EH(~4{!5HV'fNNPV!PV,E@.@@@5,#kzadolfhitlersunV'f<V66PV,PV!EH(4{6504642688false
                                                                                                          Apr 23, 2024 08:33:02.908571005 CEST192.168.2.23178.254.22.1660x8a11Standard query (0)kz.adolfhitler.su.V'f<V66PV,PV!EH(4{5@V'fWNNPV!PV,E@.@@=5,kzadolfhitlersunV'f66PV,PV!EH(3|5156165344false
                                                                                                          Apr 23, 2024 08:33:03.087809086 CEST192.168.2.23178.254.22.1660x8a11Standard query (0)kz.adolfhitler.su.V'f66PV,PV!EH(3|5=V'fkJJPV!PV,E<.@@OjF4#jV'f138240false
                                                                                                          Apr 23, 2024 08:33:05.451858997 CEST192.168.2.23194.36.144.870xb0b3Standard query (0)sex.secure-cyber-security.!V'fVVPV,PV!EHH3$W54]sexsecure-cyber-securitys!V'f.JPV!PV,E<@@wFqg#0259false
                                                                                                          Apr 23, 2024 08:33:07.822268009 CEST192.168.2.2351.158.108.2030x45cStandard query (0)kz.adolfhitler.su.#V'fNNPV,PV!E(@3L3l5Y,p\kzadolfhitlersus#V'fJJJ2056642785false
                                                                                                          Apr 23, 2024 08:33:23.987054110 CEST192.168.2.2391.217.137.370xb4bbStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:28.991520882 CEST192.168.2.2391.217.137.370xb4bbStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:33.996131897 CEST192.168.2.2391.217.137.370xb4bbStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:39.000598907 CEST192.168.2.2391.217.137.370xb4bbStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:44.005105019 CEST192.168.2.2391.217.137.370xb4bbStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:51.204799891 CEST192.168.2.23194.36.144.870xcb53Standard query (0)kz.adolfhitler.su.OV'fNNPV,PV!EH@3$W5,SkzadolfhitlersunOV'fcJ189440false
                                                                                                          Apr 23, 2024 08:34:07.390824080 CEST192.168.2.2394.16.114.2540x50caStandard query (0)kz.adolfhitler.su.dV'fNNPV!PV,E@O@@WD^r5,PkzadolfhitlersuniV'f%N199680false
                                                                                                          Apr 23, 2024 08:34:12.395256996 CEST192.168.2.2394.16.114.2540x50caStandard query (0)kz.adolfhitler.su.iV'f%NNPV!PV,E@P]@@V^r5,sPkzadolfhitlersunmV'fJ189440false
                                                                                                          Apr 23, 2024 08:34:17.399652958 CEST192.168.2.2394.16.114.2540x50caStandard query (0)kz.adolfhitler.su.mV'fJJPV!PV,E<R]@;E '@@<JUPINGnV'f`$NN8022183false
                                                                                                          Apr 23, 2024 08:34:22.402528048 CEST192.168.2.2394.16.114.2540x50caStandard query (0)kz.adolfhitler.su.sV'f)NNPV!PV,E@S@@SF^r5,PkzadolfhitlersunxV'f;J189440false
                                                                                                          Apr 23, 2024 08:34:27.403909922 CEST192.168.2.2394.16.114.2540x50caStandard query (0)kz.adolfhitler.su.xV'f;JJPV!PV,E<7@@XpFaQD.#+xV'f4668022168false
                                                                                                          Apr 23, 2024 08:34:34.603477955 CEST192.168.2.2391.217.137.370x6737Standard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:34:39.606133938 CEST192.168.2.2391.217.137.370x6737Standard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:34:44.610577106 CEST192.168.2.2391.217.137.370x6737Standard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:34:49.612862110 CEST192.168.2.2391.217.137.370x6737Standard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:34:54.616172075 CEST192.168.2.2391.217.137.370x6737Standard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:35:01.815711021 CEST192.168.2.23194.36.144.870x6406Standard query (0)sex.secure-cyber-security.V'fVVPV,PV!EHH3d$W54+dsexsecure-cyber-securitysV'f.JPV!PV,E<@@#F6#H0259false
                                                                                                          Apr 23, 2024 08:35:04.185679913 CEST192.168.2.23195.10.195.1950x29e2Standard query (0)kz.adolfhitler.su.V'fe66PV,PV!EH(6f5Oz)V'f/gNNPV!PV,E@C@@5625643010false
                                                                                                          Apr 23, 2024 08:35:04.354094982 CEST192.168.2.23195.10.195.1950x29e2Standard query (0)kz.adolfhitler.su.V'f66PV,PV!EH(6?5y>)V'fPNNPV!PV,E@i@@4652843010false
                                                                                                          Apr 23, 2024 08:35:04.522063971 CEST192.168.2.23195.10.195.1950x29e2Standard query (0)kz.adolfhitler.su.V'fV66PV,PV!EH(65G)V'fNNPV!PV,E@u@@4345643010false
                                                                                                          Apr 23, 2024 08:35:04.690155983 CEST192.168.2.23195.10.195.1950x29e2Standard query (0)kz.adolfhitler.su.V'fW66PV,PV!EH(652)V'f3NNPV!PV,E@@@3705643010false
                                                                                                          Apr 23, 2024 08:35:04.858675003 CEST192.168.2.23195.10.195.1950x29e2Standard query (0)kz.adolfhitler.su.V'f0h66PV,PV!EH(65;I)V'fhJJPV!PV,E<t@@480043010false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Apr 23, 2024 08:32:53.671452999 CEST134.195.4.2192.168.2.230xfc0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:53.850266933 CEST134.195.4.2192.168.2.230xfc0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:53.944479942 CEST134.195.4.2192.168.2.230xfc0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:54.033895969 CEST134.195.4.2192.168.2.230xfc0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:54.122992039 CEST134.195.4.2192.168.2.230xfc0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:59.550266027 CEST51.254.162.59192.168.2.230x8a0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:59.715735912 CEST51.254.162.59192.168.2.230x8a0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:32:59.880034924 CEST51.254.162.59192.168.2.230x8a0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:00.041558027 CEST51.254.162.59192.168.2.230x8a0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:00.205921888 CEST51.254.162.59192.168.2.230x8a0eFormat error (1)security.rebirth-network.sunonenoneA (IP address)IN (0x0001)false
                                                                                                          Apr 23, 2024 08:33:05.626715899 CEST194.36.144.87192.168.2.230xb0b3Format error (1)sex.secure-cyber-security.!V'fJJPV!PV,E<@@wFqg#!V'f66PVnonenone1126420566false
                                                                                                          Apr 23, 2024 08:33:07.981436968 CEST51.158.108.203192.168.2.230x45cFormat error (1)kz.adolfhitler.su.#V'fJJJPV!PV,E<V@@ |<#%+$V'f.JJPV.PV,E<V@@ |.#/+'V'f2)JJPV!PVnonenone371642048false
                                                                                                          Apr 23, 2024 08:33:51.379573107 CEST194.36.144.87192.168.2.230xcb53Format error (1)kz.adolfhitler.su.OV'fcJJPV!PV,E<@@:T+PV'fIJJnonenone8022183false
                                                                                                          Apr 23, 2024 08:35:01.990441084 CEST194.36.144.87192.168.2.230x6406Format error (1)sex.secure-cyber-security.V'fJJPV!PV,E<@@#F6#HV'f66PVnonenone1126420566false

                                                                                                          System Behavior

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
                                                                                                          Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
                                                                                                          File size:43716 bytes
                                                                                                          MD5 hash:a7bbd9d15d98cabc448db9d9631a5955

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
                                                                                                          Arguments:-
                                                                                                          File size:43716 bytes
                                                                                                          MD5 hash:a7bbd9d15d98cabc448db9d9631a5955

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
                                                                                                          Arguments:-
                                                                                                          File size:43716 bytes
                                                                                                          MD5 hash:a7bbd9d15d98cabc448db9d9631a5955

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
                                                                                                          Arguments:-
                                                                                                          File size:43716 bytes
                                                                                                          MD5 hash:a7bbd9d15d98cabc448db9d9631a5955

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
                                                                                                          Arguments:-
                                                                                                          File size:43716 bytes
                                                                                                          MD5 hash:a7bbd9d15d98cabc448db9d9631a5955

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/tmp/SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elf
                                                                                                          Arguments:-
                                                                                                          File size:43716 bytes
                                                                                                          MD5 hash:a7bbd9d15d98cabc448db9d9631a5955

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/journalctl
                                                                                                          Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                                                                          File size:80120 bytes
                                                                                                          MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                          File size:249032 bytes
                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                          File size:727248 bytes
                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/pulseaudio
                                                                                                          Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                                                          File size:100832 bytes
                                                                                                          MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/libexec/gvfsd-fuse
                                                                                                          Arguments:-
                                                                                                          File size:47632 bytes
                                                                                                          MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/bin/fusermount
                                                                                                          Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                                                                          File size:39144 bytes
                                                                                                          MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                          File size:162032 bytes
                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                          File size:249032 bytes
                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                          File size:162032 bytes
                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                          File size:727248 bytes
                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:53
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                          File size:249032 bytes
                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                          File size:162032 bytes
                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                          File size:249032 bytes
                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                          File size:162032 bytes
                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                          File size:727248 bytes
                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                          File size:249032 bytes
                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                          File size:162032 bytes
                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/sbin/gdm3
                                                                                                          Arguments:-
                                                                                                          File size:453296 bytes
                                                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/sbin/gdm3
                                                                                                          Arguments:-
                                                                                                          File size:453296 bytes
                                                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/sbin/gdm3
                                                                                                          Arguments:-
                                                                                                          File size:453296 bytes
                                                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:54
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                          File size:727248 bytes
                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                          Start time (UTC):06:32:55
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:55
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                          File size:727248 bytes
                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                          Start time (UTC):06:32:56
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:56
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                          File size:76616 bytes
                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                          Start time (UTC):06:32:56
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:56
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:56
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:56
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/pkill
                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                          File size:30968 bytes
                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                          Start time (UTC):06:32:57
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:57
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                          File size:76616 bytes
                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                          Start time (UTC):06:32:57
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                          Arguments:-
                                                                                                          File size:76616 bytes
                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                          Start time (UTC):06:32:57
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/bin/sh
                                                                                                          Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:57
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/bin/sh
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                          Start time (UTC):06:32:57
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:57
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:57
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:57
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/pkill
                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                          File size:30968 bytes
                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                          File size:76616 bytes
                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                          Arguments:-
                                                                                                          File size:76616 bytes
                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/bin/sh
                                                                                                          Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/bin/sh
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/grep
                                                                                                          Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                                          File size:199136 bytes
                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:32:59
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/pkill
                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                          File size:30968 bytes
                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                          Start time (UTC):06:33:00
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:33:00
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                          File size:76616 bytes
                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                          Start time (UTC):06:33:00
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:33:00
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:33:00
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:33:00
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/pkill
                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                          File size:30968 bytes
                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                          Start time (UTC):06:33:01
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:33:01
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                          File size:76616 bytes
                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                          Start time (UTC):06:33:01
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:33:01
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:33:01
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:33:01
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/pkill
                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                          File size:30968 bytes
                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                          Start time (UTC):06:33:02
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:33:02
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/bin/plymouth
                                                                                                          Arguments:/bin/plymouth quit
                                                                                                          File size:51352 bytes
                                                                                                          MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                                                          Start time (UTC):06:34:23
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                          Arguments:-
                                                                                                          File size:1620224 bytes
                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                          Start time (UTC):06:34:23
                                                                                                          Start date (UTC):23/04/2024
                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                          Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                          File size:249032 bytes
                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c