Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
Analysis ID:1430164
MD5:bb08c43e8047acfe9c49af768a8998b8
SHA1:5cd38d59e8cc458a29a0ba167dbbd66b3e4ea6eb
SHA256:daad91ca9dd7cf5a4ce54847d7e7ec2f829d5145099930af3f728af644c34697
Tags:elf
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Queries the IP of a very long domain name
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Connects to many different domains
Deletes log files
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Reads CPU information from /sys indicative of miner or evasive malware
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430164
Start date and time:2024-04-23 08:33:47 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
Detection:MAL
Classification:mal64.spre.troj.evad.linELF@0/0@36/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
PID:5425
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
black botnet voodoo
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 5438, Parent: 1)
  • journalctl (PID: 5438, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5458, Parent: 1)
  • dbus-daemon (PID: 5458, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5472, Parent: 2935)
  • pulseaudio (PID: 5472, Parent: 2935, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 5473, Parent: 1)
  • rsyslogd (PID: 5473, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • fusermount (PID: 5474, Parent: 3122, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5477, Parent: 1)
  • systemd-journald (PID: 5477, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5480, Parent: 1)
  • dbus-daemon (PID: 5480, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5481, Parent: 1)
  • rsyslogd (PID: 5481, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5485, Parent: 1)
  • systemd-journald (PID: 5485, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5486, Parent: 1)
  • dbus-daemon (PID: 5486, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5487, Parent: 1)
  • rsyslogd (PID: 5487, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5488, Parent: 1)
  • systemd-journald (PID: 5488, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5489, Parent: 1)
  • dbus-daemon (PID: 5489, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5490, Parent: 1)
  • systemd-journald (PID: 5490, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5491, Parent: 1)
  • dbus-daemon (PID: 5491, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5492, Parent: 1)
  • systemd-journald (PID: 5492, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5493, Parent: 1)
  • rsyslogd (PID: 5493, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • gdm3 New Fork (PID: 5494, Parent: 1400)
  • Default (PID: 5494, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5495, Parent: 1400)
  • Default (PID: 5495, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5496, Parent: 1400)
  • Default (PID: 5496, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5497, Parent: 1)
  • rsyslogd (PID: 5497, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5498, Parent: 1)
  • gpu-manager (PID: 5498, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5499, Parent: 5498, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5500, Parent: 5499)
  • systemd New Fork (PID: 5501, Parent: 1)
  • generate-config (PID: 5501, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5502, Parent: 5501, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5503, Parent: 1)
  • gpu-manager (PID: 5503, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5504, Parent: 5503, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5505, Parent: 5504)
      • grep (PID: 5505, Parent: 5504, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 5506, Parent: 1)
  • generate-config (PID: 5506, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5507, Parent: 5506, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5510, Parent: 1)
  • gpu-manager (PID: 5510, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5511, Parent: 1)
  • generate-config (PID: 5511, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5512, Parent: 5511, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5513, Parent: 1)
  • gpu-manager (PID: 5513, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5514, Parent: 1)
  • generate-config (PID: 5514, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5515, Parent: 5514, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5516, Parent: 1)
  • gpu-manager (PID: 5516, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5517, Parent: 1)
  • generate-config (PID: 5517, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5518, Parent: 5517, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5519, Parent: 1)
  • plymouth (PID: 5519, Parent: 1, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: /bin/plymouth quit
  • systemd New Fork (PID: 5521, Parent: 2935)
  • dbus-daemon (PID: 5521, Parent: 2935, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfReversingLabs: Detection: 39%
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfVirustotal: Detection: 9%Perma Link
Source: /usr/bin/pkill (PID: 5507)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5515)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5518)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior

Networking

barindex
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fj66a/PV!EH(5pE5pV'fNNPV!a/E@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a/PV!EH(4q45V'fNNPV!a/E@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a/PV!EH(5p)5qV'f,NNPV!a/E@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fvw66a/PV!EH(3r5,MV'f]xNNPV!a/E@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f%66a/PV!EH(4q5Ky.V'fJJPV!a/E<.@@gF&dV'f66a
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fc66a/PV!E((k5D5j$nV'fdNNPV!a/E@w.@@ub5,nsiegheilhitersun..'f66a/PV!E((r5D5b`DnV'fNNP.!a/E@wD@@u5,nsiegheilhitersunV'f6
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a/PV!E((r5D5b`DnV'fNNPV!a/E@w.@@u5,nsiegheilhitersunV'f6
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a/PV!E((4E5tnV'fNNPV!a/E@w.@@u5,nsiegheilhitersunV'fv6.a/PV!E((4E5xn
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fv66a/PV!E((4E5xnV'fwNNPV!a/E@w.@@u5,nsiegheilhitersunV'f!66
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f!66a/PV!E((4E5=nV'fJJPV!a/E<j.@@4F3" V'f66a/PV!E((@0F3"P.'fvNNPV!a/E@N@@2=5,~mWssiegheilhitersu.V'fJ^66a/PV!EH(3Jr=5WsV'f_NNPV!a/E@N
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fJ^66a/PV!EH(3Jr=5WsV'f_NNPV!a/E@N
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f,566a/PV!EH(2KY=5WsV'f5NNPV!a/E@N
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a/PV!EH(2KH=5<\WsV'fNNPV!a/E@N
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a/PV!EH(2K<=5WsV'fNNPV!a/E@N
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fMm66a/PV!EH(2K=5WsV'fnJJPV!a/E<
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f466a/PV!EH(rv5tl]V'f=VVPV!a/EH@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f\66a/PV!EH(hvnT5tG]V'fVVPV!a/EH@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'fr66a/PV!EH(tm5Y]V'fsVVPV!a/EH@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f66a/PV!EH(@v{5d`]V'fVVPV!a/EH0@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'fz#66a/PV!EH(<vb5]V'f8%JJPV!a/E<@@.
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'fVVa/PV!EHHs3$W54#<sexsecure-cyber-securitysV'f~.VPV!a/EH3@@8@$W754<sexsecure-cyber-securit.sV'f5VVa/PV!EHH3$W574V<sexsecure-cyber-securitysV'f7VV
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f5VVa/PV!EHH3$W574V<sexsecure-cyber-securitysV'f7.VPV!a/EH\@@8$W54<sexsecure-cyber-securit.sV'fVVa/PV!EHH3$W54.<sexsecure-cyber-securitysV'fhVV
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'fVVa/PV!EHH3$W54.<sexsecure-cyber-securitysV'fh.VPV!a/EHq@@8$W54"<sexsecure-cyber-securit.sV'fVVa/PV!EHH3$W54!<sexsecure-cyber-securitysV'f[VV
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'fVVa/PV!EHH3$W54!<sexsecure-cyber-securitysV'f[.VPV!a/EH@@7$W54~<sexsecure-cyber-securit.sV'f=7VVa/PV!EHH3$W54W}<sexsecure-cyber-securitysV'f$8JJ
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f=7VVa/PV!EHH3$W54W}<sexsecure-cyber-securitysV'f$8.JPV!a/E<6@@FbtH}p
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fM66a/PV!E((m4C5IV'fNNNPV!a/E@x@@.5,$siegheilhitersusV'f66a/PV!E((n4C5
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a/PV!E((n4C5V'fNNPV!a/E@x@@.&5,siegheilhitersusV'fP66a/PV!E((y4C5&d
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fP66a/PV!E((y4C5&dV'fNNPV!a/E@x@@.}5,G_siegheilhitersusV'f5a66a/PV!E((5B5
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f5a66a/PV!E((5B5V'faNNPV!a/E@x@@.{(5,siegheilhitersusV'fE66a/PV!E((5B5(?
Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fE66a/PV!E((5B5(?V'fJJPV!a/E<@@.F2V'f66a/PV.E((@0F2
Source: unknownNetwork traffic detected: DNS query count 31
Source: global trafficTCP traffic: 192.168.2.13:42668 -> 212.70.149.14:35342
Source: global trafficTCP traffic: 192.168.2.13:40674 -> 212.70.149.10:35342
Source: /usr/sbin/rsyslogd (PID: 5493)Reads hosts file: /etc/hostsJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5425)Socket: 127.0.0.1::8345Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownDNS traffic detected: queries for: security.rebirth-network.su
Source: unknownNetwork traffic detected: HTTP traffic on port 57218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57218
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

System Summary

barindex
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 660, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 727, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 765, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 778, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 783, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 790, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 795, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 800, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1400, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1410, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1411, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1432, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1475, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1565, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1805, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 2926, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 2935, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 2936, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 2970, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3069, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3122, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3132, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3589, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3764, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5266, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5409, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5410, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5432, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5434, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5436, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5438, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5458, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5472, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5473, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5477, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5480, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5481, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5485, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5486, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5487, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5488, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5489, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5490, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5491, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5492, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5493, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5497, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5498, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5501, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5503, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5506, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5507, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5510, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5511, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5513, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5514, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5515, result: no such processJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5516, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5517, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5519, result: successfulJump to behavior
Source: LOAD without section mappingsProgram segment: 0x400000
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 660, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 727, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 765, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 778, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 783, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 790, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 795, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 800, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1400, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1410, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1411, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1432, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1475, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1565, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 1805, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 2926, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 2935, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 2936, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 2970, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3069, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3122, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3132, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3589, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 3764, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5266, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5409, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5410, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5432, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5434, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5436, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5438, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5458, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5472, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5473, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5477, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5480, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5481, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5485, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5486, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5487, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5488, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5489, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5490, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5491, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5492, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5493, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5497, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5498, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5501, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5503, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5506, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5507, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5510, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5511, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5513, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5514, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5515, result: no such processJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5516, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5517, result: successfulJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5430)SIGKILL sent: pid: 5519, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.troj.evad.linELF@0/0@36/0

Persistence and Installation Behavior

barindex
Source: /bin/fusermount (PID: 5474)File: /proc/5474/mountsJump to behavior
Source: /usr/bin/gpu-manager (PID: 5499)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5504)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /bin/sh (PID: 5505)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5502)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5507)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5512)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5515)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5518)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5425)File: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfJump to behavior
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfSubmission file: segment LOAD with 7.9024 entropy (max. 8.0)
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfSubmission file: segment LOAD with 7.9572 entropy (max. 8.0)
Source: /usr/bin/gpu-manager (PID: 5498)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 5503)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 5513)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 5516)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/pkill (PID: 5507)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5515)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5518)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf (PID: 5425)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5493)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5497)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.000055ba334e9000.000055ba33598000.rw-.sdmpBinary or memory string: U/mipsel/tmp/vmware-root_727-4290690966
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.000055ba334e9000.000055ba33598000.rw-.sdmpBinary or memory string: /mipsel/tmp/vmware-root_727-4290690966
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5425.1.000055ba334e9000.000055ba33598000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5432.1.000055ba334e9000.000055ba33598000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5434.1.000055ba334e9000.000055ba33598000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.000055ba334e9000.000055ba33598000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.000055ba334e9000.000055ba33598000.rw-.sdmpBinary or memory string: U1/tmp/vmware-root_727-42906909661mips32r6-generic-mips-cpuQ@&R3
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.00007f69e8430000.00007f69e843c000.rw-.sdmpBinary or memory string: vmware-root_727-4290690966
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.000055ba334e9000.000055ba33598000.rw-.sdmpBinary or memory string: /tmp/vmware-root_727-4290690966
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.00007f69e843c000.00007f69e843f000.rw-.sdmpBinary or memory string: a/tmp/systemd-private-fe424f1b0f85425093f40a37100b81c4-colord.service-PB7Ovfa1/tmp/vmware-root_727-4290690966
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5425.1.00007fff6d9e8000.00007fff6da09000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5432.1.00007fff6d9e8000.00007fff6da09000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5434.1.00007fff6d9e8000.00007fff6da09000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.00007fff6d9e8000.00007fff6da09000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5425.1.000055ba334e9000.000055ba33598000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5432.1.000055ba334e9000.000055ba33598000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5434.1.000055ba334e9000.000055ba33598000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.000055ba334e9000.000055ba33598000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5425.1.00007fff6d9e8000.00007fff6da09000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5432.1.00007fff6d9e8000.00007fff6da09000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5434.1.00007fff6d9e8000.00007fff6da09000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf, 5436.1.00007fff6d9e8000.00007fff6da09000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Disable or Modify Tools
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS Memory11
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430164 Sample: SecuriteInfo.com.Linux.Sigg... Startdate: 23/04/2024 Architecture: LINUX Score: 64 42 siegheil.hiter.su.V'fvw66a/PV!EH(3r5,MV'f]xNNPV!a/E@ 2->42 44 siegheil.hiter.su.V'fv66a/PV!E((4E5xnV'fwNNPV!a/E@w.@@u5,nsiegheilhitersunV'f!66 2->44 46 37 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 8 SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf 2->8         started        11 gvfsd-fuse fusermount 2->11         started        13 systemd gpu-manager 2->13         started        15 31 other processes 2->15 signatures3 50 Queries the IP of a very long domain name 44->50 process4 signatures5 52 Sample deletes itself 8->52 17 SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf 8->17         started        54 Sample reads /proc/mounts (often used for finding a writable filesystem) 11->54 19 gpu-manager sh 13->19         started        21 gpu-manager sh 15->21         started        23 generate-config pkill 15->23         started        25 generate-config pkill 15->25         started        27 3 other processes 15->27 process6 process7 29 SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf 17->29         started        32 SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf 17->32         started        34 SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf 17->34         started        36 SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf 17->36         started        38 sh grep 19->38         started        40 sh 21->40         started        signatures8 56 Sample tries to kill multiple processes (SIGKILL) 29->56
SourceDetectionScannerLabelLink
SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf39%ReversingLabsLinux.Trojan.Mirai
SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf10%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
security.rebirth-network.su
212.70.149.10
truefalse
    unknown
    sex.secure-cyber-security.V'f\66a/PV!EH(hvnT5tG]V'fVVPV!a/EH@@
    unknown
    unknowntrue
      low
      sex.secure-cyber-security.V'f=7VVa/PV!EHH3$W54W}<sexsecure-cyber-securitysV'f$8.JPV!a/E<6@@FbtH}p
      unknown
      unknowntrue
        low
        siegheil.hiter.su.V'f66a/PV!E((r5D5b`DnV'fNNPV!a/E@w.@@u5,nsiegheilhitersunV'f6
        unknown
        unknowntrue
          low
          siegheil.hiter.su.V'fM66a/PV!E((m4C5IV'fNNNPV!a/E@x@@.5,$siegheilhitersusV'f66a/PV!E((n4C5
          unknown
          unknowntrue
            low
            siegheil.hiter.su.V'fP66a/PV!E((y4C5&dV'fNNPV!a/E@x@@.}5,G_siegheilhitersusV'f5a66a/PV!E((5B5
            unknown
            unknowntrue
              low
              siegheil.hiter.su.V'fvw66a/PV!EH(3r5,MV'f]xNNPV!a/E@
              unknown
              unknowntrue
                low
                sex.secure-cyber-security.V'fVVa/PV!EHH3$W54.<sexsecure-cyber-securitysV'fh.VPV!a/EHq@@8$W54"<sexsecure-cyber-securit.sV'fVVa/PV!EHH3$W54!<sexsecure-cyber-securitysV'f[VV
                unknown
                unknowntrue
                  low
                  siegheil.hiter.su.V'f%66a/PV!EH(4q5Ky.V'fJJPV!a/E<.@@gF&dV'f66a
                  unknown
                  unknowntrue
                    low
                    siegheil.hiter.su.V'fMm66a/PV!EH(2K=5WsV'fnJJPV!a/E<
                    unknown
                    unknowntrue
                      low
                      siegheil.hiter.su.V'fJ^66a/PV!EH(3Jr=5WsV'f_NNPV!a/E@N
                      unknown
                      unknowntrue
                        low
                        sex.secure-cyber-security.V'f5VVa/PV!EHH3$W574V<sexsecure-cyber-securitysV'f7.VPV!a/EH\@@8$W54<sexsecure-cyber-securit.sV'fVVa/PV!EHH3$W54.<sexsecure-cyber-securitysV'fhVV
                        unknown
                        unknowntrue
                          low
                          sex.secure-cyber-security.V'fr66a/PV!EH(tm5Y]V'fsVVPV!a/EH@@
                          unknown
                          unknowntrue
                            low
                            siegheil.hiter.su.V'f!66a/PV!E((4E5=nV'fJJPV!a/E<j.@@4F3" V'f66a/PV!E((@0F3"P.'fvNNPV!a/E@N@@2=5,~mWssiegheilhitersu.V'fJ^66a/PV!EH(3Jr=5WsV'f_NNPV!a/E@N
                            unknown
                            unknowntrue
                              low
                              siegheil.hiter.su.V'fj66a/PV!EH(5pE5pV'fNNPV!a/E@
                              unknown
                              unknowntrue
                                low
                                siegheil.hiter.su.V'fE66a/PV!E((5B5(?V'fJJPV!a/E<@@.F2V'f66a/PV.E((@0F2
                                unknown
                                unknowntrue
                                  low
                                  sex.secure-cyber-security.V'fz#66a/PV!EH(<vb5]V'f8%JJPV!a/E<@@.
                                  unknown
                                  unknowntrue
                                    low
                                    siegheil.hiter.su.V'f66a/PV!E((4E5tnV'fNNPV!a/E@w.@@u5,nsiegheilhitersunV'fv6.a/PV!E((4E5xn
                                    unknown
                                    unknowntrue
                                      low
                                      siegheil.hiter.su.V'f66a/PV!EH(5p)5qV'f,NNPV!a/E@
                                      unknown
                                      unknowntrue
                                        low
                                        siegheil.hiter.su.V'f,566a/PV!EH(2KY=5WsV'f5NNPV!a/E@N
                                        unknown
                                        unknowntrue
                                          low
                                          siegheil.hiter.su.V'f66a/PV!E((n4C5V'fNNPV!a/E@x@@.&5,siegheilhitersusV'fP66a/PV!E((y4C5&d
                                          unknown
                                          unknowntrue
                                            low
                                            sex.secure-cyber-security.V'f66a/PV!EH(@v{5d`]V'fVVPV!a/EH0@@
                                            unknown
                                            unknowntrue
                                              low
                                              siegheil.hiter.su.V'f66a/PV!EH(2KH=5<\WsV'fNNPV!a/E@N
                                              unknown
                                              unknowntrue
                                                low
                                                siegheil.hiter.su.V'f66a/PV!EH(2K<=5WsV'fNNPV!a/E@N
                                                unknown
                                                unknowntrue
                                                  low
                                                  sex.secure-cyber-security.V'fVVa/PV!EHHs3$W54#<sexsecure-cyber-securitysV'f~.VPV!a/EH3@@8@$W754<sexsecure-cyber-securit.sV'f5VVa/PV!EHH3$W574V<sexsecure-cyber-securitysV'f7VV
                                                  unknown
                                                  unknowntrue
                                                    low
                                                    sex.secure-cyber-security.V'fVVa/PV!EHH3$W54!<sexsecure-cyber-securitysV'f[.VPV!a/EH@@7$W54~<sexsecure-cyber-securit.sV'f=7VVa/PV!EHH3$W54W}<sexsecure-cyber-securitysV'f$8JJ
                                                    unknown
                                                    unknowntrue
                                                      low
                                                      siegheil.hiter.su.V'f66a/PV!EH(4q45V'fNNPV!a/E@
                                                      unknown
                                                      unknowntrue
                                                        low
                                                        siegheil.hiter.su.V'fv66a/PV!E((4E5xnV'fwNNPV!a/E@w.@@u5,nsiegheilhitersunV'f!66
                                                        unknown
                                                        unknowntrue
                                                          low
                                                          sex.secure-cyber-security.V'f466a/PV!EH(rv5tl]V'f=VVPV!a/EH@@
                                                          unknown
                                                          unknowntrue
                                                            low
                                                            siegheil.hiter.su.V'fc66a/PV!E((k5D5j$nV'fdNNPV!a/E@w.@@ub5,nsiegheilhitersun..'f66a/PV!E((r5D5b`DnV'fNNP.!a/E@wD@@u5,nsiegheilhitersunV'f6
                                                            unknown
                                                            unknowntrue
                                                              low
                                                              siegheil.hiter.su.V'f5a66a/PV!E((5B5V'faNNPV!a/E@x@@.{(5,siegheilhitersusV'fE66a/PV!E((5B5(?
                                                              unknown
                                                              unknowntrue
                                                                low
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                212.70.149.14
                                                                unknownBulgaria
                                                                208410INTERNET-HOSTINGBGfalse
                                                                212.70.149.10
                                                                security.rebirth-network.suBulgaria
                                                                208410INTERNET-HOSTINGBGfalse
                                                                185.125.190.26
                                                                unknownUnited Kingdom
                                                                41231CANONICAL-ASGBfalse
                                                                54.247.62.1
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                212.70.149.14UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                • /arm6
                                                                XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                • /arm7
                                                                M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                                • /mips
                                                                aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                                • /mpsl
                                                                Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                                • /arm5
                                                                185.125.190.26jdsfl.arm7.elfGet hashmaliciousUnknownBrowse
                                                                  .Sx86.elfGet hashmaliciousUnknownBrowse
                                                                    t8WeXq3mvS.elfGet hashmaliciousGafgytBrowse
                                                                      HfcQmQis2J.elfGet hashmaliciousUnknownBrowse
                                                                        OO1vDl4L4r.elfGet hashmaliciousUnknownBrowse
                                                                          tajma.mips-20240422-0536.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            tajma.arm-20240422-0536.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              tajma.x86-20240421-1853.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                tajma.mips-20240421-1853.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  b3astmode.arm.elfGet hashmaliciousMiraiBrowse
                                                                                    54.247.62.1tajma.x86_64-20240422-0536.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      client1.elfGet hashmaliciousUnknownBrowse
                                                                                        NlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          PN9QHDmpS1.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                            s02RKS8Moh.elfGet hashmaliciousUnknownBrowse
                                                                                              7NoSwE5r4C.elfGet hashmaliciousChaosBrowse
                                                                                                FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  z3u7dnBStL.elfGet hashmaliciousMiraiBrowse
                                                                                                    YE6HFLEfb4.elfGet hashmaliciousUnknownBrowse
                                                                                                      0nfIIyGr0B.elfGet hashmaliciousMiraiBrowse
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        security.rebirth-network.suul5RjxwWTK.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.10
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        AMAZON-02UShttps://url.avanan.click/v2/___https:/novafr-my.sharepoint.com/:b:/g/personal/mfranco_nova-fr_org/EZPaIwPkDApNno6rWIAO20YB4ByiRCAe_VGScx-2iiONBw?e=magUuY/___.YXAzOmVuLW1kYTphOm86ZDA4MDI5MGVhZTA1MzJiMWZlYTg0YjE1OWE2NmVhNjc6NjplYTNkOjc2NzNkYWE0NTMzNWVhMjkxM2VjMGU1NGMyNDY3ZjVhNmJhNjU0MTk1ZmRjMzUzM2QxODAyNDVjY2E1Y2M1ODY6aDpUGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 108.156.172.86
                                                                                                        BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 99.86.228.107
                                                                                                        BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 99.86.228.107
                                                                                                        SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 34.249.145.219
                                                                                                        SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 34.249.145.219
                                                                                                        SecuriteInfo.com.Linux.DownLoader.532.20148.6112.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 54.171.230.55
                                                                                                        SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 34.249.145.219
                                                                                                        https://5gpzyf.cn/Get hashmaliciousUnknownBrowse
                                                                                                        • 52.85.151.86
                                                                                                        szamla_sorszam_8472.xlsmGet hashmaliciousUnknownBrowse
                                                                                                        • 34.243.110.181
                                                                                                        szamla_sorszam_8472.xlsmGet hashmaliciousUnknownBrowse
                                                                                                        • 52.214.160.103
                                                                                                        CANONICAL-ASGBSecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                                                        • 91.189.91.42
                                                                                                        jdsfl.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 185.125.190.26
                                                                                                        .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        .Sx86.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 185.125.190.26
                                                                                                        INTERNET-HOSTINGBGSecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        CT9oaKX3q3.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 87.246.7.66
                                                                                                        FPzq69vduv.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 87.246.7.66
                                                                                                        WgOCAsA3rc.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 87.246.7.195
                                                                                                        Zhg54HPfZj.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 87.246.7.195
                                                                                                        INTERNET-HOSTINGBGSecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 212.70.149.14
                                                                                                        CT9oaKX3q3.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 87.246.7.66
                                                                                                        FPzq69vduv.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 87.246.7.66
                                                                                                        WgOCAsA3rc.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 87.246.7.195
                                                                                                        Zhg54HPfZj.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 87.246.7.195
                                                                                                        No context
                                                                                                        No context
                                                                                                        No created / dropped files found
                                                                                                        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                                                                        Entropy (8bit):7.9552508310543795
                                                                                                        TrID:
                                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                        File name:SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
                                                                                                        File size:52'084 bytes
                                                                                                        MD5:bb08c43e8047acfe9c49af768a8998b8
                                                                                                        SHA1:5cd38d59e8cc458a29a0ba167dbbd66b3e4ea6eb
                                                                                                        SHA256:daad91ca9dd7cf5a4ce54847d7e7ec2f829d5145099930af3f728af644c34697
                                                                                                        SHA512:29e260c7a91c40677831674a0e8065e50e8c5644289870ef97f57b6111c9baf82f8bb5cf0285f91def9ab6602869755524ab5978de7c2370718c232928d1f624
                                                                                                        SSDEEP:1536:YL6cN8CMV+z1WOX20r5sYuNEj0ngMxNpOLwauny:Y+cbg+IOX2g5sfxgO0sA
                                                                                                        TLSH:F133E11D9E7DF182C82EADFD08DE22115464C89163FF4F619794408C8F24E8BBEADD69
                                                                                                        File Content Preview:.ELF......................D.4...........4. ...(...............@...@.....D.....................D...D.5...5.............!.sfga....................V..........?.E.h;....#......b.L#=L`..v...b....F......Q...UN@.....\|g.t..{a.......T3ls.;S...%h.|..............p?

                                                                                                        ELF header

                                                                                                        Class:ELF32
                                                                                                        Data:2's complement, little endian
                                                                                                        Version:1 (current)
                                                                                                        Machine:MIPS R3000
                                                                                                        Version Number:0x1
                                                                                                        Type:EXEC (Executable file)
                                                                                                        OS/ABI:UNIX - System V
                                                                                                        ABI Version:0
                                                                                                        Entry Point Address:0x44b690
                                                                                                        Flags:0x1007
                                                                                                        ELF Header Size:52
                                                                                                        Program Header Offset:52
                                                                                                        Program Header Size:32
                                                                                                        Number of Program Headers:2
                                                                                                        Section Header Offset:0
                                                                                                        Section Header Size:40
                                                                                                        Number of Section Headers:0
                                                                                                        Header String Table Index:0
                                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                        LOAD0x00x4000000x4000000x10000x3a2447.90240x6RW 0x10000
                                                                                                        LOAD0x00x4400000x4400000xca350xca357.95720x5R E0x10000
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Apr 23, 2024 08:34:26.713665009 CEST57218443192.168.2.1354.247.62.1
                                                                                                        Apr 23, 2024 08:34:26.890945911 CEST4435721854.247.62.1192.168.2.13
                                                                                                        Apr 23, 2024 08:34:37.977394104 CEST48202443192.168.2.13185.125.190.26
                                                                                                        Apr 23, 2024 08:34:51.353631973 CEST4266835342192.168.2.13212.70.149.14
                                                                                                        Apr 23, 2024 08:34:51.548305035 CEST3534242668212.70.149.14192.168.2.13
                                                                                                        Apr 23, 2024 08:34:54.396697998 CEST4267035342192.168.2.13212.70.149.14
                                                                                                        Apr 23, 2024 08:34:54.591557026 CEST3534242670212.70.149.14192.168.2.13
                                                                                                        Apr 23, 2024 08:34:57.037389040 CEST4267235342192.168.2.13212.70.149.14
                                                                                                        Apr 23, 2024 08:34:57.232078075 CEST3534242672212.70.149.14192.168.2.13
                                                                                                        Apr 23, 2024 08:35:00.159240007 CEST4267435342192.168.2.13212.70.149.14
                                                                                                        Apr 23, 2024 08:35:00.354258060 CEST3534242674212.70.149.14192.168.2.13
                                                                                                        Apr 23, 2024 08:35:02.795959949 CEST4267635342192.168.2.13212.70.149.14
                                                                                                        Apr 23, 2024 08:35:02.991030931 CEST3534242676212.70.149.14192.168.2.13
                                                                                                        Apr 23, 2024 08:35:05.866339922 CEST4267835342192.168.2.13212.70.149.14
                                                                                                        Apr 23, 2024 08:35:06.061362982 CEST3534242678212.70.149.14192.168.2.13
                                                                                                        Apr 23, 2024 08:35:08.507411003 CEST4268035342192.168.2.13212.70.149.14
                                                                                                        Apr 23, 2024 08:35:08.702358961 CEST3534242680212.70.149.14192.168.2.13
                                                                                                        Apr 23, 2024 08:35:08.953355074 CEST48202443192.168.2.13185.125.190.26
                                                                                                        Apr 23, 2024 08:35:10.917448997 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:35:11.114120007 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:35:11.114218950 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:35:11.115699053 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:35:11.310523987 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:35:11.310584068 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:35:11.505254030 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:35:26.131283998 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:35:26.326152086 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:35:26.326169014 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:35:26.326204062 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:35:41.595942974 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:35:41.596067905 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:35:56.791999102 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:35:56.792094946 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:36:11.987924099 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:36:11.988081932 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:36:27.183844090 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:36:27.184123039 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:36:42.380037069 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:36:42.380325079 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:36:56.403150082 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        Apr 23, 2024 08:36:56.598109961 CEST3534240674212.70.149.10192.168.2.13
                                                                                                        Apr 23, 2024 08:36:56.598373890 CEST4067435342192.168.2.13212.70.149.10
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Apr 23, 2024 08:34:26.327941895 CEST4660753192.168.2.1394.16.114.254
                                                                                                        Apr 23, 2024 08:34:31.335185051 CEST5347753192.168.2.1394.16.114.254
                                                                                                        Apr 23, 2024 08:34:36.340480089 CEST3847453192.168.2.1394.16.114.254
                                                                                                        Apr 23, 2024 08:34:41.345643044 CEST4949553192.168.2.1394.16.114.254
                                                                                                        Apr 23, 2024 08:34:46.347084999 CEST4056953192.168.2.1394.16.114.254
                                                                                                        Apr 23, 2024 08:34:53.549222946 CEST4122553192.168.2.13178.254.22.166
                                                                                                        Apr 23, 2024 08:34:53.717930079 CEST5341225178.254.22.166192.168.2.13
                                                                                                        Apr 23, 2024 08:34:53.718477011 CEST4656853192.168.2.13178.254.22.166
                                                                                                        Apr 23, 2024 08:34:53.888755083 CEST5346568178.254.22.166192.168.2.13
                                                                                                        Apr 23, 2024 08:34:53.889086008 CEST4480853192.168.2.13178.254.22.166
                                                                                                        Apr 23, 2024 08:34:54.057730913 CEST5344808178.254.22.166192.168.2.13
                                                                                                        Apr 23, 2024 08:34:54.057899952 CEST3870053192.168.2.13178.254.22.166
                                                                                                        Apr 23, 2024 08:34:54.227190018 CEST5338700178.254.22.166192.168.2.13
                                                                                                        Apr 23, 2024 08:34:54.227421045 CEST5946753192.168.2.13178.254.22.166
                                                                                                        Apr 23, 2024 08:34:54.396325111 CEST5359467178.254.22.166192.168.2.13
                                                                                                        Apr 23, 2024 08:34:56.591934919 CEST4749053192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:34:56.680838108 CEST5347490134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:34:56.681185007 CEST5001853192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:34:56.770005941 CEST5350018134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:34:56.770176888 CEST4477653192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:34:56.858891010 CEST5344776134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:34:56.859028101 CEST4374553192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:34:56.947860003 CEST5343745134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:34:56.948215008 CEST5903953192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:34:57.036896944 CEST5359039134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:34:59.232566118 CEST3789153192.168.2.13185.181.61.24
                                                                                                        Apr 23, 2024 08:34:59.417354107 CEST5337891185.181.61.24192.168.2.13
                                                                                                        Apr 23, 2024 08:34:59.417565107 CEST3600653192.168.2.13185.181.61.24
                                                                                                        Apr 23, 2024 08:34:59.603435993 CEST5336006185.181.61.24192.168.2.13
                                                                                                        Apr 23, 2024 08:34:59.603615046 CEST5714853192.168.2.13185.181.61.24
                                                                                                        Apr 23, 2024 08:34:59.789690971 CEST5357148185.181.61.24192.168.2.13
                                                                                                        Apr 23, 2024 08:34:59.790021896 CEST4990853192.168.2.13185.181.61.24
                                                                                                        Apr 23, 2024 08:34:59.975806952 CEST5349908185.181.61.24192.168.2.13
                                                                                                        Apr 23, 2024 08:34:59.976133108 CEST4787853192.168.2.13185.181.61.24
                                                                                                        Apr 23, 2024 08:35:00.159053087 CEST5347878185.181.61.24192.168.2.13
                                                                                                        Apr 23, 2024 08:35:02.354712009 CEST5676653192.168.2.138.8.4.4
                                                                                                        Apr 23, 2024 08:35:02.442931890 CEST53567668.8.4.4192.168.2.13
                                                                                                        Apr 23, 2024 08:35:02.443197012 CEST5680353192.168.2.138.8.4.4
                                                                                                        Apr 23, 2024 08:35:02.531035900 CEST53568038.8.4.4192.168.2.13
                                                                                                        Apr 23, 2024 08:35:02.531205893 CEST3553753192.168.2.138.8.4.4
                                                                                                        Apr 23, 2024 08:35:02.619034052 CEST53355378.8.4.4192.168.2.13
                                                                                                        Apr 23, 2024 08:35:02.619282961 CEST6087453192.168.2.138.8.4.4
                                                                                                        Apr 23, 2024 08:35:02.707305908 CEST53608748.8.4.4192.168.2.13
                                                                                                        Apr 23, 2024 08:35:02.707782984 CEST3868653192.168.2.138.8.4.4
                                                                                                        Apr 23, 2024 08:35:02.795514107 CEST53386868.8.4.4192.168.2.13
                                                                                                        Apr 23, 2024 08:35:04.991672039 CEST5778953192.168.2.13194.36.144.87
                                                                                                        Apr 23, 2024 08:35:05.166352987 CEST5357789194.36.144.87192.168.2.13
                                                                                                        Apr 23, 2024 08:35:05.167037964 CEST4485553192.168.2.13194.36.144.87
                                                                                                        Apr 23, 2024 08:35:05.341408014 CEST5344855194.36.144.87192.168.2.13
                                                                                                        Apr 23, 2024 08:35:05.342004061 CEST5493153192.168.2.13194.36.144.87
                                                                                                        Apr 23, 2024 08:35:05.516568899 CEST5354931194.36.144.87192.168.2.13
                                                                                                        Apr 23, 2024 08:35:05.516968012 CEST5890753192.168.2.13194.36.144.87
                                                                                                        Apr 23, 2024 08:35:05.691613913 CEST5358907194.36.144.87192.168.2.13
                                                                                                        Apr 23, 2024 08:35:05.691802979 CEST4447953192.168.2.13194.36.144.87
                                                                                                        Apr 23, 2024 08:35:05.866108894 CEST5344479194.36.144.87192.168.2.13
                                                                                                        Apr 23, 2024 08:35:08.062232018 CEST3437753192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:35:08.150995016 CEST5334377134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:35:08.151257992 CEST4173053192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:35:08.240046978 CEST5341730134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:35:08.240284920 CEST4995853192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:35:08.329040051 CEST5349958134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:35:08.329236031 CEST3291553192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:35:08.418101072 CEST5332915134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:35:08.418253899 CEST5943253192.168.2.13134.195.4.2
                                                                                                        Apr 23, 2024 08:35:08.506948948 CEST5359432134.195.4.2192.168.2.13
                                                                                                        Apr 23, 2024 08:35:10.702888966 CEST4988753192.168.2.138.8.4.4
                                                                                                        Apr 23, 2024 08:35:10.916171074 CEST53498878.8.4.4192.168.2.13
                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                        Apr 23, 2024 08:34:35.430008888 CEST192.168.2.13192.168.2.18279(Port unreachable)Destination Unreachable
                                                                                                        Apr 23, 2024 08:35:55.584357023 CEST192.168.2.13192.168.2.18279(Port unreachable)Destination Unreachable
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Apr 23, 2024 08:34:26.327941895 CEST192.168.2.1394.16.114.2540x64ecStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                        Apr 23, 2024 08:34:31.335185051 CEST192.168.2.1394.16.114.2540x64ecStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                        Apr 23, 2024 08:34:36.340480089 CEST192.168.2.1394.16.114.2540x64ecStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                        Apr 23, 2024 08:34:41.345643044 CEST192.168.2.1394.16.114.2540x64ecStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                        Apr 23, 2024 08:34:46.347084999 CEST192.168.2.1394.16.114.2540x64ecStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                        Apr 23, 2024 08:34:53.549222946 CEST192.168.2.13178.254.22.1660x90bbStandard query (0)siegheil.hiter.su.V'fj66a/PV!EH(5pE5pV'fNNPV!a/E@1638416401false
                                                                                                        Apr 23, 2024 08:34:53.718477011 CEST192.168.2.13178.254.22.1660x90bbStandard query (0)siegheil.hiter.su.V'f66a/PV!EH(4q45V'fNNPV!a/E@1638416401false
                                                                                                        Apr 23, 2024 08:34:53.889086008 CEST192.168.2.13178.254.22.1660x90bbStandard query (0)siegheil.hiter.su.V'f66a/PV!EH(5p)5qV'f,NNPV!a/E@1638416401false
                                                                                                        Apr 23, 2024 08:34:54.057899952 CEST192.168.2.13178.254.22.1660x90bbStandard query (0)siegheil.hiter.su.V'fvw66a/PV!EH(3r5,MV'f]xNNPV!a/E@1638416401false
                                                                                                        Apr 23, 2024 08:34:54.227421045 CEST192.168.2.13178.254.22.1660x90bbStandard query (0)siegheil.hiter.su.V'f%66a/PV!EH(4q5Ky.V'fJJPV!a/E<.@@gF&dV'f66a1203220566false
                                                                                                        Apr 23, 2024 08:34:56.591934919 CEST192.168.2.13134.195.4.20xd6eStandard query (0)siegheil.hiter.su.V'fc66a/PV!E((k5D5j$nV'fdNNPV!a/E@w.@@ub5,nsiegheilhitersun..'f66a/PV!E((r5D5b`DnV'fNNP.!a/E@wD@@u5,nsiegheilhitersunV'f6138240false
                                                                                                        Apr 23, 2024 08:34:56.681185007 CEST192.168.2.13134.195.4.20xd6eStandard query (0)siegheil.hiter.su.V'f66a/PV!E((r5D5b`DnV'fNNPV!a/E@w.@@u5,nsiegheilhitersunV'f6540false
                                                                                                        Apr 23, 2024 08:34:56.770176888 CEST192.168.2.13134.195.4.20xd6eStandard query (0)siegheil.hiter.su.V'f66a/PV!E((4E5tnV'fNNPV!a/E@w.@@u5,nsiegheilhitersunV'fv6.a/PV!E((4E5xn036950false
                                                                                                        Apr 23, 2024 08:34:56.859028101 CEST192.168.2.13134.195.4.20xd6eStandard query (0)siegheil.hiter.su.V'fv66a/PV!E((4E5xnV'fwNNPV!a/E@w.@@u5,nsiegheilhitersunV'f!666265125006false
                                                                                                        Apr 23, 2024 08:34:56.948215008 CEST192.168.2.13134.195.4.20xd6eStandard query (0)siegheil.hiter.su.V'f!66a/PV!E((4E5=nV'fJJPV!a/E<j.@@4F3" V'f66a/PV!E((@0F3"P.'fvNNPV!a/E@N@@2=5,~mWssiegheilhitersu.V'fJ^66a/PV!EH(3Jr=5WsV'f_NNPV!a/E@N1638416401false
                                                                                                        Apr 23, 2024 08:34:59.232566118 CEST192.168.2.13185.181.61.240x5773Standard query (0)siegheil.hiter.su.V'fJ^66a/PV!EH(3Jr=5WsV'f_NNPV!a/E@N1638416401false
                                                                                                        Apr 23, 2024 08:34:59.417565107 CEST192.168.2.13185.181.61.240x5773Standard query (0)siegheil.hiter.su.V'f,566a/PV!EH(2KY=5WsV'f5NNPV!a/E@N1638416401false
                                                                                                        Apr 23, 2024 08:34:59.603615046 CEST192.168.2.13185.181.61.240x5773Standard query (0)siegheil.hiter.su.V'f66a/PV!EH(2KH=5<\WsV'fNNPV!a/E@N1638416401false
                                                                                                        Apr 23, 2024 08:34:59.790021896 CEST192.168.2.13185.181.61.240x5773Standard query (0)siegheil.hiter.su.V'f66a/PV!EH(2K<=5WsV'fNNPV!a/E@N1638416401false
                                                                                                        Apr 23, 2024 08:34:59.976133108 CEST192.168.2.13185.181.61.240x5773Standard query (0)siegheil.hiter.su.V'fMm66a/PV!EH(2K=5WsV'fnJJPV!a/E<1638416390false
                                                                                                        Apr 23, 2024 08:35:02.354712009 CEST192.168.2.138.8.4.40x5da3Standard query (0)sex.secure-cyber-security.V'f466a/PV!EH(rv5tl]V'f=VVPV!a/EH@@6086443010false
                                                                                                        Apr 23, 2024 08:35:02.443197012 CEST192.168.2.138.8.4.40x5da3Standard query (0)sex.secure-cyber-security.V'f\66a/PV!EH(hvnT5tG]V'fVVPV!a/EH@@5625643010false
                                                                                                        Apr 23, 2024 08:35:02.531205893 CEST192.168.2.138.8.4.40x5da3Standard query (0)sex.secure-cyber-security.V'fr66a/PV!EH(tm5Y]V'fsVVPV!a/EH@@5113643010false
                                                                                                        Apr 23, 2024 08:35:02.619282961 CEST192.168.2.138.8.4.40x5da3Standard query (0)sex.secure-cyber-security.V'f66a/PV!EH(@v{5d`]V'fVVPV!a/EH0@@4601643010false
                                                                                                        Apr 23, 2024 08:35:02.707782984 CEST192.168.2.138.8.4.40x5da3Standard query (0)sex.secure-cyber-security.V'fz#66a/PV!EH(<vb5]V'f8%JJPV!a/E<@@.430103540false
                                                                                                        Apr 23, 2024 08:35:04.991672039 CEST192.168.2.13194.36.144.870x3cb2Standard query (0)sex.secure-cyber-security.V'fVVa/PV!EHHs3$W54#<sexsecure-cyber-securitysV'f~.VPV!a/EH3@@8@$W754<sexsecure-cyber-securit.sV'f5VVa/PV!EHH3$W574V<sexsecure-cyber-securitysV'f7VV080false
                                                                                                        Apr 23, 2024 08:35:05.167037964 CEST192.168.2.13194.36.144.870x3cb2Standard query (0)sex.secure-cyber-security.V'f5VVa/PV!EHH3$W574V<sexsecure-cyber-securitysV'f7.VPV!a/EH\@@8$W54<sexsecure-cyber-securit.sV'fVVa/PV!EHH3$W54.<sexsecure-cyber-securitysV'fhVV080false
                                                                                                        Apr 23, 2024 08:35:05.342004061 CEST192.168.2.13194.36.144.870x3cb2Standard query (0)sex.secure-cyber-security.V'fVVa/PV!EHH3$W54.<sexsecure-cyber-securitysV'fh.VPV!a/EHq@@8$W54"<sexsecure-cyber-securit.sV'fVVa/PV!EHH3$W54!<sexsecure-cyber-securitysV'f[VV080false
                                                                                                        Apr 23, 2024 08:35:05.516968012 CEST192.168.2.13194.36.144.870x3cb2Standard query (0)sex.secure-cyber-security.V'fVVa/PV!EHH3$W54!<sexsecure-cyber-securitysV'f[.VPV!a/EH@@7$W54~<sexsecure-cyber-securit.sV'f=7VVa/PV!EHH3$W54W}<sexsecure-cyber-securitysV'f$8JJ080false
                                                                                                        Apr 23, 2024 08:35:05.691802979 CEST192.168.2.13194.36.144.870x3cb2Standard query (0)sex.secure-cyber-security.V'f=7VVa/PV!EHH3$W54W}<sexsecure-cyber-securitysV'f$8.JPV!a/E<6@@FbtH}p0259false
                                                                                                        Apr 23, 2024 08:35:08.062232018 CEST192.168.2.13134.195.4.20x8faStandard query (0)siegheil.hiter.su.V'fM66a/PV!E((m4C5IV'fNNNPV!a/E@x@@.5,$siegheilhitersusV'f66a/PV!E((n4C500false
                                                                                                        Apr 23, 2024 08:35:08.151257992 CEST192.168.2.13134.195.4.20x8faStandard query (0)siegheil.hiter.su.V'f66a/PV!E((n4C5V'fNNPV!a/E@x@@.&5,siegheilhitersusV'fP66a/PV!E((y4C5&d00false
                                                                                                        Apr 23, 2024 08:35:08.240284920 CEST192.168.2.13134.195.4.20x8faStandard query (0)siegheil.hiter.su.V'fP66a/PV!E((y4C5&dV'fNNPV!a/E@x@@.}5,G_siegheilhitersusV'f5a66a/PV!E((5B500false
                                                                                                        Apr 23, 2024 08:35:08.329236031 CEST192.168.2.13134.195.4.20x8faStandard query (0)siegheil.hiter.su.V'f5a66a/PV!E((5B5V'faNNPV!a/E@x@@.{(5,siegheilhitersusV'fE66a/PV!E((5B5(?00false
                                                                                                        Apr 23, 2024 08:35:08.418253899 CEST192.168.2.13134.195.4.20x8faStandard query (0)siegheil.hiter.su.V'fE66a/PV!E((5B5(?V'fJJPV!a/E<@@.F2V'f66a/PV.E((@0F2359205120false
                                                                                                        Apr 23, 2024 08:35:10.702888966 CEST192.168.2.138.8.4.40xfa0bStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Apr 23, 2024 08:35:05.166352987 CEST194.36.144.87192.168.2.130x3cb2Format error (1)sex.secure-cyber-security.V'f~VVPV!a/EH3@@8@$W754<sexsecure-cyber-securitysV'f5.Va/PV!EHH3$W574V<sexsecure-cyber-securit.sV'f7VVPV!a/EH\@@8$W54<sexsecure-cyber-securitysV'fVVnonenone060660false
                                                                                                        Apr 23, 2024 08:35:05.341408014 CEST194.36.144.87192.168.2.130x3cb2Format error (1)sex.secure-cyber-security.V'f7VVPV!a/EH\@@8$W54<sexsecure-cyber-securitysV'f.Va/PV!EHH3$W54.<sexsecure-cyber-securit.sV'fhVVPV!a/EHq@@8$W54"<sexsecure-cyber-securitysV'fVVnonenone060660false
                                                                                                        Apr 23, 2024 08:35:05.516568899 CEST194.36.144.87192.168.2.130x3cb2Format error (1)sex.secure-cyber-security.V'fhVVPV!a/EHq@@8$W54"<sexsecure-cyber-securitysV'f.Va/PV!EHH3$W54!<sexsecure-cyber-securit.sV'f[VVPV!a/EH@@7$W54~<sexsecure-cyber-securitysV'f=7VVnonenone060660false
                                                                                                        Apr 23, 2024 08:35:05.691613913 CEST194.36.144.87192.168.2.130x3cb2Format error (1)sex.secure-cyber-security.V'f[VVPV!a/EH@@7$W54~<sexsecure-cyber-securitysV'f=7.Va/PV!EHH3$W54W}<sexsecure-cyber-securit.sV'f$8JJPV!a/E<6@@FbtH}pV'f66a/PVnonenone84692048false
                                                                                                        Apr 23, 2024 08:35:05.866108894 CEST194.36.144.87192.168.2.130x3cb2Format error (1)sex.secure-cyber-security.V'f$8JJPV!a/E<6@@FbtH}pV'f66anonenone1203220566false
                                                                                                        Apr 23, 2024 08:35:10.916171074 CEST8.8.4.4192.168.2.130xfa0bNo error (0)security.rebirth-network.su212.70.149.10A (IP address)IN (0x0001)false

                                                                                                        System Behavior

                                                                                                        Start time (UTC):06:34:24
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
                                                                                                        Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
                                                                                                        File size:5773336 bytes
                                                                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                        Start time (UTC):06:34:24
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
                                                                                                        Arguments:-
                                                                                                        File size:5773336 bytes
                                                                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                        Start time (UTC):06:34:24
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
                                                                                                        Arguments:-
                                                                                                        File size:5773336 bytes
                                                                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                        Start time (UTC):06:34:24
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
                                                                                                        Arguments:-
                                                                                                        File size:5773336 bytes
                                                                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
                                                                                                        Arguments:-
                                                                                                        File size:5773336 bytes
                                                                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elf
                                                                                                        Arguments:-
                                                                                                        File size:5773336 bytes
                                                                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/journalctl
                                                                                                        Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                                                                        File size:80120 bytes
                                                                                                        MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                        File size:249032 bytes
                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/pulseaudio
                                                                                                        Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                                                        File size:100832 bytes
                                                                                                        MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                        File size:727248 bytes
                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/libexec/gvfsd-fuse
                                                                                                        Arguments:-
                                                                                                        File size:47632 bytes
                                                                                                        MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/bin/fusermount
                                                                                                        Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                                                                        File size:39144 bytes
                                                                                                        MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                        File size:162032 bytes
                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:25
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                        File size:249032 bytes
                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                        Start time (UTC):06:34:26
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:26
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                        File size:727248 bytes
                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                        Start time (UTC):06:34:26
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:26
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                        File size:162032 bytes
                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                        Start time (UTC):06:34:26
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:26
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                        File size:249032 bytes
                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                        File size:727248 bytes
                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                        File size:162032 bytes
                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                        File size:249032 bytes
                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                        File size:162032 bytes
                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                        File size:249032 bytes
                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                        File size:162032 bytes
                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                        File size:727248 bytes
                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/sbin/gdm3
                                                                                                        Arguments:-
                                                                                                        File size:453296 bytes
                                                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/sbin/gdm3
                                                                                                        Arguments:-
                                                                                                        File size:453296 bytes
                                                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/sbin/gdm3
                                                                                                        Arguments:-
                                                                                                        File size:453296 bytes
                                                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                        Start time (UTC):06:34:27
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:28
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:28
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                        File size:727248 bytes
                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                        Start time (UTC):06:34:28
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:28
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                        File size:76616 bytes
                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                        Start time (UTC):06:34:28
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                        Arguments:-
                                                                                                        File size:76616 bytes
                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                        Start time (UTC):06:34:28
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/bin/sh
                                                                                                        Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:28
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/bin/sh
                                                                                                        Arguments:-
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                        Start time (UTC):06:34:28
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:28
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:29
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:-
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:29
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/pkill
                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                        File size:30968 bytes
                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                        File size:76616 bytes
                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                        Arguments:-
                                                                                                        File size:76616 bytes
                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/bin/sh
                                                                                                        Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/bin/sh
                                                                                                        Arguments:-
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/grep
                                                                                                        Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                                        File size:199136 bytes
                                                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:-
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:30
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/pkill
                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                        File size:30968 bytes
                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                        Start time (UTC):06:34:31
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:31
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                        File size:76616 bytes
                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                        Start time (UTC):06:34:31
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:31
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:31
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:-
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:31
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/pkill
                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                        File size:30968 bytes
                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                        Start time (UTC):06:34:32
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:32
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                        File size:76616 bytes
                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                        Start time (UTC):06:34:32
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:32
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:32
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:-
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:32
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/pkill
                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                        File size:30968 bytes
                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                        Start time (UTC):06:34:33
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:33
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                        File size:76616 bytes
                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                        Start time (UTC):06:34:33
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:33
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:33
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                        Arguments:-
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:34:33
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/pkill
                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                        File size:30968 bytes
                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                        Start time (UTC):06:34:35
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:34:35
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/bin/plymouth
                                                                                                        Arguments:/bin/plymouth quit
                                                                                                        File size:51352 bytes
                                                                                                        MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                                                        Start time (UTC):06:35:55
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                        Arguments:-
                                                                                                        File size:1620224 bytes
                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                        Start time (UTC):06:35:55
                                                                                                        Start date (UTC):23/04/2024
                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                        Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                        File size:249032 bytes
                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c