Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
kaq4CUrP8v.elf

Overview

General Information

Sample name:kaq4CUrP8v.elf
renamed because original name is a hash value
Original sample name:99e965ba249f75003c25403014017cd2.elf
Analysis ID:1430970
MD5:99e965ba249f75003c25403014017cd2
SHA1:f286beb29e8eeb29ac8b55e8e283b300d56b39ea
SHA256:ef72171c7a5fe2769ae66b2e623d7b47692199a516653d157008e9854d7f38d2
Tags:32elfmirairenesas
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Queries the IP of a very long domain name
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Connects to many different domains
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430970
Start date and time:2024-04-24 12:38:02 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:kaq4CUrP8v.elf
renamed because original name is a hash value
Original Sample Name:99e965ba249f75003c25403014017cd2.elf
Detection:MAL
Classification:mal64.spre.troj.evad.linELF@0/0@56/0
  • Connection to analysis system has been lost, crash info: Unknown
  • VT rate limit hit for: kz.adolfhitler.su.=(fS66a0PV!E((/35X+=(fJJPV!a0E<h@@
  • VT rate limit hit for: kz.adolfhitler.su.=(fc66a0PV!E((/45+=(fYdNNPV!a0E@d@@
  • VT rate limit hit for: kz.adolfhitler.su.(f(66a0PV!E((]&Q5-(f)NNPV!a0E@@@
  • VT rate limit hit for: sex.secure-cyber-security.(fVVa0PV!EHH/|$W5{4sexsecure-cyber-securitys(f.VPV!a0EHS@@ $W"54p&sexsecure-cyber-securit.s(fnVVa0PV!EHH/2$W5"4$sexsecure-cyber-securitys(fpoVV
  • VT rate limit hit for: siegheil.hiter.su.(f66a0PV!EH(.pH5.(fNNPV!a0E@@@
Command:/tmp/kaq4CUrP8v.elf
PID:5487
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
black botnet voodoo
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 5499, Parent: 1)
  • journalctl (PID: 5499, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5520, Parent: 1)
  • dbus-daemon (PID: 5520, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • gdm3 New Fork (PID: 5531, Parent: 1289)
  • Default (PID: 5531, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5533, Parent: 2955)
  • pulseaudio (PID: 5533, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • gdm3 New Fork (PID: 5534, Parent: 1289)
  • Default (PID: 5534, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • fusermount (PID: 5535, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5538, Parent: 1)
  • rsyslogd (PID: 5538, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5541, Parent: 1)
  • systemd-journald (PID: 5541, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5542, Parent: 1)
  • dbus-daemon (PID: 5542, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • gdm3 New Fork (PID: 5543, Parent: 1289)
  • Default (PID: 5543, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5547, Parent: 1)
  • systemd-journald (PID: 5547, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5548, Parent: 1)
  • dbus-daemon (PID: 5548, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5549, Parent: 1)
  • systemd-journald (PID: 5549, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5550, Parent: 1)
  • rsyslogd (PID: 5550, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5551, Parent: 1)
  • dbus-daemon (PID: 5551, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5552, Parent: 1)
  • systemd-journald (PID: 5552, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5553, Parent: 1)
  • dbus-daemon (PID: 5553, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5554, Parent: 1)
  • systemd-journald (PID: 5554, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5555, Parent: 1)
  • rsyslogd (PID: 5555, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5556, Parent: 1)
  • rsyslogd (PID: 5556, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5557, Parent: 1)
  • rsyslogd (PID: 5557, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5561, Parent: 2955)
  • dbus-daemon (PID: 5561, Parent: 2955, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: kaq4CUrP8v.elfVirustotal: Detection: 14%Perma Link
Source: kaq4CUrP8v.elfReversingLabs: Detection: 28%
Source: kaq4CUrP8v.elfString: EApts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinitinit 6nanonvimvimcpmvcdlscatstringstophtopgrepshbashgdb/mapsmkdirHTTPapt./;rungetshutdown&reboot -fshutdown -rrmftpgettftpncforps

Networking

barindex
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.=(fc66a0PV!E((/45+=(fYdNNPV!a0E@d@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.=(fS66a0PV!E((/J45}%+=(f[NNPV!a0E@d@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.=(fs66a0PV!E((/i35T+=(fNNPV!a0E@d@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.=(f<F66a0PV!E((/n359+=(fFNNPV!a0E@d@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.=(fS66a0PV!E((/35X+=(fJJPV!a0E<h@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.@(f:66a0PV!EH(p5N)@(f;NNPV!a0E@z@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.@(f66a0PV!EH(p'5G<@(fNNPV!a0E@@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.@(fk66a0PV!EH(btT5a#r@(flNNPV!a0E@@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.@(f066a0PV!EH(q56@(f#NNPV!a0E@@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.A(fZ66a0PV!EH(:t925iDA(fn\JJPV!a0E<@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.H(fnNNPV!a0E@@@/^r5,QkzadolfhitlersusM(f<NN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.M(f<NNPV!a0E@O@@^r5,QkzadolfhitlersusR(fNN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.R(fNNPV!a0E@@@^r|5,QkzadolfhitlersusW(f&NN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.W(f&NNPV!a0E@@@^r5,Qkzadolfhitlersus\(fJJ
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.\(fJJPV!a0E<cZ@@VF[k](fp5JJPV.a0E<c[@@UF
Source: unknownDNS traffic detected: query: siegheil.hiter.su.`(f66a0PV!E((Pv35`(f#NNPV!a0E@@@.S$5,.siegheilhitersus`(f->66a0PV!E((P35$
Source: unknownDNS traffic detected: query: siegheil.hiter.su.`(f->66a0PV!E((P35$;`(fw?NNPV!a0E@@@.P5,^siegheilhitersus`(f66a0PV!E((P35.`(fONNPV!a0E@@@m75,siegheilhitersus`(f66
Source: unknownDNS traffic detected: query: siegheil.hiter.su.`(f66a0PV!E((P35y`(fONNPV!a0E@@@.75,siegheilhitersus`(f66a0PV!E((P4p5.G`(fMNNPV!a0E@@@m/&5,siegheilhiter.us`(f"66a0PV!E((P3X5&f9`(f$JJPV!a0E<@.xF1sX|@a(fJJ
Source: unknownDNS traffic detected: query: siegheil.hiter.su.`(f66a0PV!E((P4p5cG`(fMNNPV!a0E@@@./&5,siegheilhitersus`(f"66a0PV!E((P3X5&.9`(f$JJPV!a0E<@@xF1sX|@.a(f
Source: unknownDNS traffic detected: query: siegheil.hiter.su.`(f"66a0PV!E((P3X5&f9`(f$JJPV!a0E<@@.F1sX|@a(fJJPV!a0E<@@xF1sT..H
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(fVVa0PV!EHH/|$W5{4sexsecure-cyber-securitys(f.VPV!a0EHS@@ $W"54p&sexsecure-cyber-securit.s(fnVVa0PV!EHH/2$W5"4$sexsecure-cyber-securitys(fpoVV
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(fnVVa0PV!EHH/2$W5"4$sexsecure-cyber-securitys(fpo.VPV!a0EHo@@$W54 sexsecure-cyber-securit.s(frVVa0PV!EHH/$W54sexsecure-cyber-securitys(foVV
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(frVVa0PV!EHH/$W54sexsecure-cyber-securitys(fo.VPV!a0EH@@$W%54)#sexsecure-cyber-securit.s(fVVa0PV!EHH!/$W5%4!sexsecure-cyber-securitys(fVV
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(fVVa0PV!EHH!/$W5%4!sexsecure-cyber-securitys(f.VPV!a0EH@@$W54Vsexsecure-cyber-securit.s(f'VVa0PV!EHH1/$W54sexsecure-cyber-securitys(f(JJ
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(f'VVa0PV!EHH1/$W54sexsecure-cyber-securitys(f(.JPV!a0E<F@@Fi3Y6<$
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fw66a0PV!EH(]8.Q5-(f\NNPV!a0E@@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f066a0PV!E((]E&Q5>2-(fNNPV!a0E@C@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fM66a0PV!EH(]k.Q5-(fONNPV!a0E@u@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f(66a0PV!E((]&Q5-(f)NNPV!a0E@@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f{66a0PV!EH(].Q5-(f`JJPV!a0E<[@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f`NNa0PV!EH@2/$W5,Ckzadolfhitlersus(fANN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f2NNa0PV!EH@S/$W5I,Ckzadolfhitlersus(f;3NN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fNNa0PV!EH@v/$W5~,eCkzadolfhitlersus(fNN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f&CNNa0PV!EH@/$W5z,iCkzadolfhitlersus(fODNN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fNNa0PV!EH@/E$W5,$Ckzadolfhitlersus(fZJJ
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(fAJ66a0PV!EH(q5i.(fKNNPV!a0E@z@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(f66a0PV!EH(.pH5.(fNNPV!a0E@@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(fw66a0PV!EH(Uq!5*.(fyNNPV!a0E@@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(f66a0PV!EH(q5).(f0NNPV!a0E@@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(fG66a0PV!EH(>px5.(f)JJPV!a0E<Q@@._FEZ3(f`66
Source: unknownNetwork traffic detected: DNS query count 43
Source: global trafficTCP traffic: 192.168.2.14:54446 -> 212.70.149.14:35342
Source: global trafficTCP traffic: 192.168.2.14:37486 -> 212.70.149.10:35342
Source: /tmp/kaq4CUrP8v.elf (PID: 5487)Socket: 127.0.0.1::8345Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownDNS traffic detected: queries for: sex.secure-cyber-security

System Summary

barindex
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 801, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 3838, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5331, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5474, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5475, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5493, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5494, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5496, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5499, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5520, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5533, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5538, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5541, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5542, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5547, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5548, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5549, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5551, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5552, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5553, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5554, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5555, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5556, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5557, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: EApts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinitinit 6nanonvimvimcpmvcdlscatstringstophtopgrepshbashgdb/mapsmkdirHTTPapt./;rungetshutdown&reboot -fshutdown -rrmftpgettftpncforps
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 801, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 3838, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5331, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5474, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5475, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5493, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5494, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5496, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5499, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5520, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5533, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5538, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5541, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5542, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5547, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5548, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5549, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5551, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5552, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5553, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5554, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5555, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5556, result: successfulJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5491)SIGKILL sent: pid: 5557, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.troj.evad.linELF@0/0@56/0

Persistence and Installation Behavior

barindex
Source: /bin/fusermount (PID: 5535)File: /proc/5535/mountsJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/kaq4CUrP8v.elf (PID: 5487)File: /tmp/kaq4CUrP8v.elfJump to behavior
Source: /tmp/kaq4CUrP8v.elf (PID: 5487)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5557)Queries kernel information via 'uname': Jump to behavior
Source: kaq4CUrP8v.elf, 5496.1.000055ddfc484000.000055ddfc50d000.rw-.sdmpBinary or memory string: /tmp/vmware-root_726-2957583432
Source: kaq4CUrP8v.elf, 5496.1.000055ddfc484000.000055ddfc50d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt
Source: kaq4CUrP8v.elf, 5496.1.000055ddfc484000.000055ddfc50d000.rw-.sdmpBinary or memory string: U/sh4/tmp/vmware-root_726-2957583432
Source: kaq4CUrP8v.elf, 5487.1.00007fffd8869000.00007fffd888a000.rw-.sdmp, kaq4CUrP8v.elf, 5493.1.00007fffd8869000.00007fffd888a000.rw-.sdmp, kaq4CUrP8v.elf, 5494.1.00007fffd8869000.00007fffd888a000.rw-.sdmp, kaq4CUrP8v.elf, 5496.1.00007fffd8869000.00007fffd888a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: kaq4CUrP8v.elf, 5487.1.00007fffd8869000.00007fffd888a000.rw-.sdmp, kaq4CUrP8v.elf, 5493.1.00007fffd8869000.00007fffd888a000.rw-.sdmp, kaq4CUrP8v.elf, 5494.1.00007fffd8869000.00007fffd888a000.rw-.sdmp, kaq4CUrP8v.elf, 5496.1.00007fffd8869000.00007fffd888a000.rw-.sdmpBinary or memory string: sx86_64/usr/bin/qemu-sh4/tmp/kaq4CUrP8v.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/kaq4CUrP8v.elf
Source: kaq4CUrP8v.elf, 5487.1.000055ddfc484000.000055ddfc50d000.rw-.sdmp, kaq4CUrP8v.elf, 5493.1.000055ddfc484000.000055ddfc50d000.rw-.sdmp, kaq4CUrP8v.elf, 5494.1.000055ddfc484000.000055ddfc50d000.rw-.sdmp, kaq4CUrP8v.elf, 5496.1.000055ddfc484000.000055ddfc50d000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: kaq4CUrP8v.elf, 5487.1.000055ddfc484000.000055ddfc50d000.rw-.sdmp, kaq4CUrP8v.elf, 5493.1.000055ddfc484000.000055ddfc50d000.rw-.sdmp, kaq4CUrP8v.elf, 5494.1.000055ddfc484000.000055ddfc50d000.rw-.sdmp, kaq4CUrP8v.elf, 5496.1.000055ddfc484000.000055ddfc50d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: kaq4CUrP8v.elf, 5496.1.00007fbbb8432000.00007fbbb8435000.rw-.sdmpBinary or memory string: 1/tmp/vmware-root_726-29575834321P
Source: kaq4CUrP8v.elf, 5496.1.000055ddfc484000.000055ddfc50d000.rw-.sdmpBinary or memory string: U1/tmp/vmware-root_726-29575834321Q
Source: kaq4CUrP8v.elf, 5496.1.000055ddfc484000.000055ddfc50d000.rw-.sdmpBinary or memory string: /sh4/tmp/vmware-root_726-2957583432
Source: kaq4CUrP8v.elf, 5496.1.00007fbbb8428000.00007fbbb8432000.rw-.sdmpBinary or memory string: vmware-root_726-2957583432
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive11
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430970 Sample: kaq4CUrP8v.elf Startdate: 24/04/2024 Architecture: LINUX Score: 64 28 siegheil.hiter.su.`(f66a0PV!E((Pv35`(f#NNPV!a0E@@@.S$5,.siegheilhitersus`(f->66a0PV!E((P35$ 2->28 30 siegheil.hiter.su.`(f66a0PV!E((P4p5cG`(fMNNPV!a0E@@@./&5,siegheilhitersus`(f"66a0PV!E((P3X5&.9`(f$JJPV!a0E<@@xF1sX|@.a(f 2->30 32 53 other IPs or domains 2->32 34 Multi AV Scanner detection for submitted file 2->34 8 kaq4CUrP8v.elf 2->8         started        11 gvfsd-fuse fusermount 2->11         started        13 systemd journalctl 2->13         started        15 20 other processes 2->15 signatures3 36 Queries the IP of a very long domain name 30->36 process4 signatures5 40 Sample deletes itself 8->40 17 kaq4CUrP8v.elf 8->17         started        42 Sample reads /proc/mounts (often used for finding a writable filesystem) 11->42 process6 process7 19 kaq4CUrP8v.elf 17->19         started        22 kaq4CUrP8v.elf 17->22         started        24 kaq4CUrP8v.elf 17->24         started        26 kaq4CUrP8v.elf 17->26         started        signatures8 38 Sample tries to kill multiple processes (SIGKILL) 19->38
SourceDetectionScannerLabelLink
kaq4CUrP8v.elf15%VirustotalBrowse
kaq4CUrP8v.elf29%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
security.REBIRTH-NETWORK.SU
212.70.149.10
truefalse
    unknown
    kz.adolfhitler.su.M(f<NNPV!a0E@O@@^r5,QkzadolfhitlersusR(fNN
    unknown
    unknowntrue
      unknown
      siegheil.hiter.su.`(f->66a0PV!E((P35$;`(fw?NNPV!a0E@@@.P5,^siegheilhitersus`(f66a0PV!E((P35.`(fONNPV!a0E@@@m75,siegheilhitersus`(f66
      unknown
      unknowntrue
        unknown
        kz.adolfhitler.su.(fw66a0PV!EH(]8.Q5-(f\NNPV!a0E@@@
        unknown
        unknowntrue
          unknown
          kz.adolfhitler.su.(fM66a0PV!EH(]k.Q5-(fONNPV!a0E@u@@
          unknown
          unknowntrue
            unknown
            kz.adolfhitler.su.@(fk66a0PV!EH(btT5a#r@(flNNPV!a0E@@@
            unknown
            unknowntrue
              unknown
              siegheil.hiter.su.`(f66a0PV!E((P4p5cG`(fMNNPV!a0E@@@./&5,siegheilhitersus`(f"66a0PV!E((P3X5&.9`(f$JJPV!a0E<@@xF1sX|@.a(f
              unknown
              unknowntrue
                low
                kz.adolfhitler.su.=(fs66a0PV!E((/i35T+=(fNNPV!a0E@d@@
                unknown
                unknowntrue
                  low
                  sex.secure-cyber-security.(frVVa0PV!EHH/$W54sexsecure-cyber-securitys(fo.VPV!a0EH@@$W%54)#sexsecure-cyber-securit.s(fVVa0PV!EHH!/$W5%4!sexsecure-cyber-securitys(fVV
                  unknown
                  unknowntrue
                    low
                    kz.adolfhitler.su.W(f&NNPV!a0E@@@^r5,Qkzadolfhitlersus\(fJJ
                    unknown
                    unknowntrue
                      unknown
                      kz.adolfhitler.su.(f066a0PV!E((]E&Q5>2-(fNNPV!a0E@C@@
                      unknown
                      unknowntrue
                        unknown
                        siegheil.hiter.su.(fG66a0PV!EH(>px5.(f)JJPV!a0E<Q@@._FEZ3(f`66
                        unknown
                        unknowntrue
                          unknown
                          siegheil.hiter.su.(f66a0PV!EH(q5).(f0NNPV!a0E@@@
                          unknown
                          unknowntrue
                            unknown
                            kz.adolfhitler.su.\(fJJPV!a0E<cZ@@VF[k](fp5JJPV.a0E<c[@@UF
                            unknown
                            unknowntrue
                              unknown
                              siegheil.hiter.su.(fAJ66a0PV!EH(q5i.(fKNNPV!a0E@z@@
                              unknown
                              unknowntrue
                                unknown
                                kz.adolfhitler.su.(fNNa0PV!EH@/E$W5,$Ckzadolfhitlersus(fZJJ
                                unknown
                                unknowntrue
                                  low
                                  kz.adolfhitler.su.@(f66a0PV!EH(p'5G<@(fNNPV!a0E@@@
                                  unknown
                                  unknowntrue
                                    unknown
                                    kz.adolfhitler.su.H(fnNNPV!a0E@@@/^r5,QkzadolfhitlersusM(f<NN
                                    unknown
                                    unknowntrue
                                      low
                                      sex.secure-cyber-security.(f'VVa0PV!EHH1/$W54sexsecure-cyber-securitys(f(.JPV!a0E<F@@Fi3Y6<$
                                      unknown
                                      unknowntrue
                                        low
                                        siegheil.hiter.su.`(f"66a0PV!E((P3X5&f9`(f$JJPV!a0E<@@.F1sX|@a(fJJPV!a0E<@@xF1sT..H
                                        unknown
                                        unknowntrue
                                          unknown
                                          kz.adolfhitler.su.A(fZ66a0PV!EH(:t925iDA(fn\JJPV!a0E<@@
                                          unknown
                                          unknowntrue
                                            unknown
                                            siegheil.hiter.su.`(f66a0PV!E((P35y`(fONNPV!a0E@@@.75,siegheilhitersus`(f66a0PV!E((P4p5.G`(fMNNPV!a0E@@@m/&5,siegheilhiter.us`(f"66a0PV!E((P3X5&f9`(f$JJPV!a0E<@.xF1sX|@a(fJJ
                                            unknown
                                            unknowntrue
                                              low
                                              siegheil.hiter.su.`(f66a0PV!E((Pv35`(f#NNPV!a0E@@@.S$5,.siegheilhitersus`(f->66a0PV!E((P35$
                                              unknown
                                              unknowntrue
                                                unknown
                                                kz.adolfhitler.su.@(f:66a0PV!EH(p5N)@(f;NNPV!a0E@z@@
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  sex.secure-cyber-security.(fVVa0PV!EHH!/$W5%4!sexsecure-cyber-securitys(f.VPV!a0EH@@$W54Vsexsecure-cyber-securit.s(f'VVa0PV!EHH1/$W54sexsecure-cyber-securitys(f(JJ
                                                  unknown
                                                  unknowntrue
                                                    low
                                                    sex.secure-cyber-security.(fnVVa0PV!EHH/2$W5"4$sexsecure-cyber-securitys(fpo.VPV!a0EHo@@$W54 sexsecure-cyber-securit.s(frVVa0PV!EHH/$W54sexsecure-cyber-securitys(foVV
                                                    unknown
                                                    unknowntrue
                                                      low
                                                      kz.adolfhitler.su.(f`NNa0PV!EH@2/$W5,Ckzadolfhitlersus(fANN
                                                      unknown
                                                      unknowntrue
                                                        low
                                                        security.rebirth-network.su
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          kz.adolfhitler.su.(f{66a0PV!EH(].Q5-(f`JJPV!a0E<[@@
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            security.rebirth-network.su.
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              kz.adolfhitler.su.(f&CNNa0PV!EH@/$W5z,iCkzadolfhitlersus(fODNN
                                                              unknown
                                                              unknowntrue
                                                                low
                                                                siegheil.hiter.su.(fw66a0PV!EH(Uq!5*.(fyNNPV!a0E@@@
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  kz.adolfhitler.su.=(fS66a0PV!E((/J45}%+=(f[NNPV!a0E@d@@
                                                                  unknown
                                                                  unknowntrue
                                                                    low
                                                                    kz.adolfhitler.su.(f2NNa0PV!EH@S/$W5I,Ckzadolfhitlersus(f;3NN
                                                                    unknown
                                                                    unknowntrue
                                                                      low
                                                                      kz.adolfhitler.su.(fNNa0PV!EH@v/$W5~,eCkzadolfhitlersus(fNN
                                                                      unknown
                                                                      unknowntrue
                                                                        low
                                                                        kz.adolfhitler.su.R(fNNPV!a0E@@@^r|5,QkzadolfhitlersusW(f&NN
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          kz.adolfhitler.su.@(f066a0PV!EH(q56@(f#NNPV!a0E@@@
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            kz.adolfhitler.su.=(f<F66a0PV!E((/n359+=(fFNNPV!a0E@d@@
                                                                            unknown
                                                                            unknowntrue
                                                                              low
                                                                              sex.secure-cyber-security
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                siegheil.hiter.su.(f66a0PV!EH(.pH5.(fNNPV!a0E@@@
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  kz.adolfhitler.su.(f(66a0PV!E((]&Q5-(f)NNPV!a0E@@@
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    kz.adolfhitler.su.=(fc66a0PV!E((/45+=(fYdNNPV!a0E@d@@
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      low
                                                                                      sex.secure-cyber-security.(fVVa0PV!EHH/|$W5{4sexsecure-cyber-securitys(f.VPV!a0EHS@@ $W"54p&sexsecure-cyber-securit.s(fnVVa0PV!EHH/2$W5"4$sexsecure-cyber-securitys(fpoVV
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        low
                                                                                        kz.adolfhitler.su.=(fS66a0PV!E((/35X+=(fJJPV!a0E<h@@
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          low
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          212.70.149.14
                                                                                          unknownBulgaria
                                                                                          208410INTERNET-HOSTINGBGfalse
                                                                                          212.70.149.10
                                                                                          security.REBIRTH-NETWORK.SUBulgaria
                                                                                          208410INTERNET-HOSTINGBGfalse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          212.70.149.14UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                          • /arm6
                                                                                          XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                          • /arm7
                                                                                          M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                                                          • /mips
                                                                                          aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                                                          • /mpsl
                                                                                          Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                                                          • /arm5
                                                                                          212.70.149.10gk5sduiOpM.elfGet hashmaliciousUnknownBrowse
                                                                                            3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
                                                                                              SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  security.REBIRTH-NETWORK.SUgk5sduiOpM.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  ul5RjxwWTK.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  INTERNET-HOSTINGBG2V7qaSy0Jl.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  gk5sduiOpM.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  XHYKEGTtfq.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 212.70.149.14
                                                                                                  SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  INTERNET-HOSTINGBG2V7qaSy0Jl.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  gk5sduiOpM.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  XHYKEGTtfq.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 212.70.149.14
                                                                                                  SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.10
                                                                                                  SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.70.149.14
                                                                                                  No context
                                                                                                  No context
                                                                                                  No created / dropped files found
                                                                                                  File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                                                                  Entropy (8bit):6.543292217895151
                                                                                                  TrID:
                                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                  File name:kaq4CUrP8v.elf
                                                                                                  File size:95'676 bytes
                                                                                                  MD5:99e965ba249f75003c25403014017cd2
                                                                                                  SHA1:f286beb29e8eeb29ac8b55e8e283b300d56b39ea
                                                                                                  SHA256:ef72171c7a5fe2769ae66b2e623d7b47692199a516653d157008e9854d7f38d2
                                                                                                  SHA512:77c3309ef0f52b7623b295e0da2b40fe345c409471978f1a1193d4bbf8b729b9d8a2b19d411105d1640bd989ba4a9dfadb789558600def309b5c2dc44f227cc6
                                                                                                  SSDEEP:1536:NqlcQXUoQ58Na1huL6dYkfIOQPHXdH9bzSAb0cunr:NqtUfaa1VdYiIfPZ1a/
                                                                                                  TLSH:FD93AE21E4212CD1C83215F4B4B9C57883125EF101760CBBAEDEE95A18BB7DDB58EB6C
                                                                                                  File Content Preview:.ELF..............*.......@.4...,t......4. ...(...............@...@.lr..lr..............Hs..HsB.HsB.................Q.td..............................././"O.n......#.*@........#.*@LA..&O.n.l..................................././.../.a"O.!...n...a.b("...q.

                                                                                                  ELF header

                                                                                                  Class:ELF32
                                                                                                  Data:2's complement, little endian
                                                                                                  Version:1 (current)
                                                                                                  Machine:<unknown>
                                                                                                  Version Number:0x1
                                                                                                  Type:EXEC (Executable file)
                                                                                                  OS/ABI:UNIX - System V
                                                                                                  ABI Version:0
                                                                                                  Entry Point Address:0x4001a0
                                                                                                  Flags:0xc
                                                                                                  ELF Header Size:52
                                                                                                  Program Header Offset:52
                                                                                                  Program Header Size:32
                                                                                                  Number of Program Headers:3
                                                                                                  Section Header Offset:95276
                                                                                                  Section Header Size:40
                                                                                                  Number of Section Headers:10
                                                                                                  Header String Table Index:9
                                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                  NULL0x00x00x00x00x0000
                                                                                                  .initPROGBITS0x4000940x940x2e0x00x6AX004
                                                                                                  .textPROGBITS0x4000e00xe00x141600x00x6AX0032
                                                                                                  .finiPROGBITS0x4142400x142400x220x00x6AX004
                                                                                                  .rodataPROGBITS0x4142640x142640x30080x00x2A004
                                                                                                  .ctorsPROGBITS0x4273480x173480x80x00x3WA004
                                                                                                  .dtorsPROGBITS0x4273500x173500x80x00x3WA004
                                                                                                  .dataPROGBITS0x42735c0x1735c0x900x00x3WA004
                                                                                                  .bssNOBITS0x4273ec0x173ec0x964c0x00x3WA004
                                                                                                  .shstrtabSTRTAB0x00x173ec0x3e0x00x0001
                                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                  LOAD0x00x4000000x4000000x1726c0x1726c6.56570x5R E0x10000.init .text .fini .rodata
                                                                                                  LOAD0x173480x4273480x4273480xa40x96f04.37520x6RW 0x10000.ctors .dtors .data .bss
                                                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Apr 24, 2024 12:38:49.755964041 CEST5444635342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:38:50.787281036 CEST5444635342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:38:51.114788055 CEST3534254446212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:38:53.976644039 CEST5444835342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:38:54.303822994 CEST3534254448212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:38:57.154733896 CEST5445035342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:38:57.481554985 CEST3534254450212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:39:24.507055998 CEST5445235342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:39:25.537967920 CEST5445235342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:39:25.865752935 CEST3534254452212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:39:28.730288029 CEST5445435342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:39:29.761806011 CEST5445435342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:39:30.090126991 CEST3534254454212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:39:57.116915941 CEST5445635342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:39:57.446119070 CEST3534254456212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:40:00.944758892 CEST5445835342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:40:01.271105051 CEST3534254458212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:40:04.796897888 CEST5446035342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:40:05.125154018 CEST3534254460212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:40:08.727904081 CEST5446235342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:40:09.053875923 CEST3534254462212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:40:12.587097883 CEST5446435342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:40:12.914338112 CEST3534254464212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:40:15.763176918 CEST5446635342192.168.2.14212.70.149.14
                                                                                                  Apr 24, 2024 12:40:16.090121031 CEST3534254466212.70.149.14192.168.2.14
                                                                                                  Apr 24, 2024 12:40:18.408457994 CEST3748635342192.168.2.14212.70.149.10
                                                                                                  Apr 24, 2024 12:40:18.734536886 CEST3534237486212.70.149.10192.168.2.14
                                                                                                  Apr 24, 2024 12:40:18.734987020 CEST3748635342192.168.2.14212.70.149.10
                                                                                                  Apr 24, 2024 12:40:18.735940933 CEST3748635342192.168.2.14212.70.149.10
                                                                                                  Apr 24, 2024 12:40:19.062999010 CEST3534237486212.70.149.10192.168.2.14
                                                                                                  Apr 24, 2024 12:40:19.063303947 CEST3748635342192.168.2.14212.70.149.10
                                                                                                  Apr 24, 2024 12:40:19.390506029 CEST3534237486212.70.149.10192.168.2.14
                                                                                                  Apr 24, 2024 12:40:33.751101017 CEST3748635342192.168.2.14212.70.149.10
                                                                                                  Apr 24, 2024 12:40:34.623291016 CEST3748635342192.168.2.14212.70.149.10
                                                                                                  Apr 24, 2024 12:40:34.951339006 CEST3534237486212.70.149.10192.168.2.14
                                                                                                  Apr 24, 2024 12:40:35.940973043 CEST3534237486212.70.149.10192.168.2.14
                                                                                                  Apr 24, 2024 12:40:35.941095114 CEST3748635342192.168.2.14212.70.149.10
                                                                                                  Apr 24, 2024 12:41:06.539750099 CEST3534237486212.70.149.10192.168.2.14
                                                                                                  Apr 24, 2024 12:41:06.540064096 CEST3748635342192.168.2.14212.70.149.10
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Apr 24, 2024 12:38:48.984549999 CEST4161453192.168.2.141.0.0.1
                                                                                                  Apr 24, 2024 12:38:49.138201952 CEST53416141.0.0.1192.168.2.14
                                                                                                  Apr 24, 2024 12:38:49.138437033 CEST5566853192.168.2.141.0.0.1
                                                                                                  Apr 24, 2024 12:38:49.292596102 CEST53556681.0.0.1192.168.2.14
                                                                                                  Apr 24, 2024 12:38:49.292855978 CEST4555153192.168.2.141.0.0.1
                                                                                                  Apr 24, 2024 12:38:49.446845055 CEST53455511.0.0.1192.168.2.14
                                                                                                  Apr 24, 2024 12:38:49.446990967 CEST5615453192.168.2.141.0.0.1
                                                                                                  Apr 24, 2024 12:38:49.601027012 CEST53561541.0.0.1192.168.2.14
                                                                                                  Apr 24, 2024 12:38:49.601229906 CEST5573753192.168.2.141.0.0.1
                                                                                                  Apr 24, 2024 12:38:49.754904032 CEST53557371.0.0.1192.168.2.14
                                                                                                  Apr 24, 2024 12:38:53.115556955 CEST4325653192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:38:53.287628889 CEST5343256134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:38:53.287832975 CEST4909053192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:38:53.459858894 CEST5349090134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:38:53.460123062 CEST3925253192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:38:53.632179022 CEST5339252134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:38:53.632327080 CEST3678253192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:38:53.804411888 CEST5336782134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:38:53.804529905 CEST4724753192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:38:53.976466894 CEST5347247134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:38:56.304152012 CEST4522653192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:38:56.473851919 CEST53452268.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:38:56.474034071 CEST4973553192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:38:56.643589020 CEST53497358.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:38:56.643809080 CEST5616153192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:38:56.814028025 CEST53561618.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:38:56.814217091 CEST5995853192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:38:56.983599901 CEST53599588.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:38:56.983843088 CEST3828753192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:38:57.154318094 CEST53382878.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:38:59.482048988 CEST3593953192.168.2.1494.16.114.254
                                                                                                  Apr 24, 2024 12:39:04.487103939 CEST5593653192.168.2.1494.16.114.254
                                                                                                  Apr 24, 2024 12:39:09.492091894 CEST5031253192.168.2.1494.16.114.254
                                                                                                  Apr 24, 2024 12:39:14.497055054 CEST5414053192.168.2.1494.16.114.254
                                                                                                  Apr 24, 2024 12:39:19.502053976 CEST5392153192.168.2.1494.16.114.254
                                                                                                  Apr 24, 2024 12:39:27.866818905 CEST3291553192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:39:28.040093899 CEST5332915134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:39:28.040482998 CEST3510853192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:39:28.212524891 CEST5335108134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:39:28.212855101 CEST4040953192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:39:28.384960890 CEST5340409134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:39:28.385359049 CEST4610453192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:39:28.557528973 CEST5346104134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:39:28.557900906 CEST4535053192.168.2.14134.195.4.2
                                                                                                  Apr 24, 2024 12:39:28.729793072 CEST5345350134.195.4.2192.168.2.14
                                                                                                  Apr 24, 2024 12:39:32.091033936 CEST5381453192.168.2.1491.217.137.37
                                                                                                  Apr 24, 2024 12:39:37.096245050 CEST3519253192.168.2.1491.217.137.37
                                                                                                  Apr 24, 2024 12:39:42.101457119 CEST4926753192.168.2.1491.217.137.37
                                                                                                  Apr 24, 2024 12:39:47.106514931 CEST4455453192.168.2.1491.217.137.37
                                                                                                  Apr 24, 2024 12:39:52.111684084 CEST5334653192.168.2.1491.217.137.37
                                                                                                  Apr 24, 2024 12:39:59.446666002 CEST5111553192.168.2.14195.10.195.195
                                                                                                  Apr 24, 2024 12:39:59.745687008 CEST5351115195.10.195.195192.168.2.14
                                                                                                  Apr 24, 2024 12:39:59.745985985 CEST5159953192.168.2.14195.10.195.195
                                                                                                  Apr 24, 2024 12:40:00.044981956 CEST5351599195.10.195.195192.168.2.14
                                                                                                  Apr 24, 2024 12:40:00.045558929 CEST4187953192.168.2.14195.10.195.195
                                                                                                  Apr 24, 2024 12:40:00.344731092 CEST5341879195.10.195.195192.168.2.14
                                                                                                  Apr 24, 2024 12:40:00.345139027 CEST3440253192.168.2.14195.10.195.195
                                                                                                  Apr 24, 2024 12:40:00.644591093 CEST5334402195.10.195.195192.168.2.14
                                                                                                  Apr 24, 2024 12:40:00.644841909 CEST5403853192.168.2.14195.10.195.195
                                                                                                  Apr 24, 2024 12:40:00.944396973 CEST5354038195.10.195.195192.168.2.14
                                                                                                  Apr 24, 2024 12:40:03.272160053 CEST4799553192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:03.576263905 CEST5347995194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:03.576472044 CEST3766653192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:03.880276918 CEST5337666194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:03.880496025 CEST5798753192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:04.187505960 CEST5357987194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:04.188014984 CEST5584553192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:04.491950035 CEST5355845194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:04.492552042 CEST4420853192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:04.796556950 CEST5344208194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:07.126244068 CEST4419353192.168.2.1481.169.136.222
                                                                                                  Apr 24, 2024 12:40:07.446326971 CEST534419381.169.136.222192.168.2.14
                                                                                                  Apr 24, 2024 12:40:07.446811914 CEST4358253192.168.2.1481.169.136.222
                                                                                                  Apr 24, 2024 12:40:07.764719963 CEST534358281.169.136.222192.168.2.14
                                                                                                  Apr 24, 2024 12:40:07.765147924 CEST4903953192.168.2.1481.169.136.222
                                                                                                  Apr 24, 2024 12:40:08.085499048 CEST534903981.169.136.222192.168.2.14
                                                                                                  Apr 24, 2024 12:40:08.085781097 CEST5929153192.168.2.1481.169.136.222
                                                                                                  Apr 24, 2024 12:40:08.403485060 CEST535929181.169.136.222192.168.2.14
                                                                                                  Apr 24, 2024 12:40:08.403729916 CEST4831553192.168.2.1481.169.136.222
                                                                                                  Apr 24, 2024 12:40:08.727674961 CEST534831581.169.136.222192.168.2.14
                                                                                                  Apr 24, 2024 12:40:11.054430962 CEST4197653192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:11.361311913 CEST5341976194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:11.361536980 CEST4871353192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:11.668180943 CEST5348713194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:11.668474913 CEST4492653192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:11.974991083 CEST5344926194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:11.975344896 CEST4133853192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:12.279334068 CEST5341338194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:12.279630899 CEST5113553192.168.2.14194.36.144.87
                                                                                                  Apr 24, 2024 12:40:12.586766005 CEST5351135194.36.144.87192.168.2.14
                                                                                                  Apr 24, 2024 12:40:14.915014029 CEST4311353192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:40:15.084544897 CEST53431138.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:40:15.084762096 CEST4686253192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:40:15.254237890 CEST53468628.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:40:15.254477978 CEST4808153192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:40:15.423865080 CEST53480818.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:40:15.424205065 CEST3869753192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:40:15.593327999 CEST53386978.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:40:15.593712091 CEST5707753192.168.2.148.8.8.8
                                                                                                  Apr 24, 2024 12:40:15.762950897 CEST53570778.8.8.8192.168.2.14
                                                                                                  Apr 24, 2024 12:40:18.090603113 CEST4154253192.168.2.1451.77.149.139
                                                                                                  Apr 24, 2024 12:40:18.407042027 CEST534154251.77.149.139192.168.2.14
                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                  Apr 24, 2024 12:38:57.707772017 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                                                                  Apr 24, 2024 12:40:17.724065065 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Apr 24, 2024 12:38:48.984549999 CEST192.168.2.141.0.0.10x7145Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:38:49.138437033 CEST192.168.2.141.0.0.10x7145Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:38:49.292855978 CEST192.168.2.141.0.0.10x7145Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:38:49.446990967 CEST192.168.2.141.0.0.10x7145Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:38:49.601229906 CEST192.168.2.141.0.0.10x7145Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:38:53.115556955 CEST192.168.2.14134.195.4.20xf42bStandard query (0)kz.adolfhitler.su.=(fc66a0PV!E((/45+=(fYdNNPV!a0E@d@@3987243010false
                                                                                                  Apr 24, 2024 12:38:53.287832975 CEST192.168.2.14134.195.4.20xf42bStandard query (0)kz.adolfhitler.su.=(fS66a0PV!E((/J45}%+=(f[NNPV!a0E@d@@3475243010false
                                                                                                  Apr 24, 2024 12:38:53.460123062 CEST192.168.2.14134.195.4.20xf42bStandard query (0)kz.adolfhitler.su.=(fs66a0PV!E((/i35T+=(fNNPV!a0E@d@@2528043010false
                                                                                                  Apr 24, 2024 12:38:53.632327080 CEST192.168.2.14134.195.4.20xf42bStandard query (0)kz.adolfhitler.su.=(f<F66a0PV!E((/n359+=(fFNNPV!a0E@d@@2502443010false
                                                                                                  Apr 24, 2024 12:38:53.804529905 CEST192.168.2.14134.195.4.20xf42bStandard query (0)kz.adolfhitler.su.=(fS66a0PV!E((/35X+=(fJJPV!a0E<h@@1862443010false
                                                                                                  Apr 24, 2024 12:38:56.304152012 CEST192.168.2.148.8.8.80xacf5Standard query (0)kz.adolfhitler.su.@(f:66a0PV!EH(p5N)@(f;NNPV!a0E@z@@2784043010false
                                                                                                  Apr 24, 2024 12:38:56.474034071 CEST192.168.2.148.8.8.80xacf5Standard query (0)kz.adolfhitler.su.@(f66a0PV!EH(p'5G<@(fNNPV!a0E@@@2400043010false
                                                                                                  Apr 24, 2024 12:38:56.643809080 CEST192.168.2.148.8.8.80xacf5Standard query (0)kz.adolfhitler.su.@(fk66a0PV!EH(btT5a#r@(flNNPV!a0E@@@2169643010false
                                                                                                  Apr 24, 2024 12:38:56.814217091 CEST192.168.2.148.8.8.80xacf5Standard query (0)kz.adolfhitler.su.@(f066a0PV!EH(q56@(f#NNPV!a0E@@@1068843010false
                                                                                                  Apr 24, 2024 12:38:56.983843088 CEST192.168.2.148.8.8.80xacf5Standard query (0)kz.adolfhitler.su.A(fZ66a0PV!EH(:t925iDA(fn\JJPV!a0E<@@1120043010false
                                                                                                  Apr 24, 2024 12:38:59.482048988 CEST192.168.2.1494.16.114.2540xbe51Standard query (0)kz.adolfhitler.su.H(fnNNPV!a0E@@@/^r5,QkzadolfhitlersusM(f<NN2056642785false
                                                                                                  Apr 24, 2024 12:39:04.487103939 CEST192.168.2.1494.16.114.2540xbe51Standard query (0)kz.adolfhitler.su.M(f<NNPV!a0E@O@@^r5,QkzadolfhitlersusR(fNN2056642785false
                                                                                                  Apr 24, 2024 12:39:09.492091894 CEST192.168.2.1494.16.114.2540xbe51Standard query (0)kz.adolfhitler.su.R(fNNPV!a0E@@@^r|5,QkzadolfhitlersusW(f&NN2056642785false
                                                                                                  Apr 24, 2024 12:39:14.497055054 CEST192.168.2.1494.16.114.2540xbe51Standard query (0)kz.adolfhitler.su.W(f&NNPV!a0E@@@^r5,Qkzadolfhitlersus\(fJJ2056642785false
                                                                                                  Apr 24, 2024 12:39:19.502053976 CEST192.168.2.1494.16.114.2540xbe51Standard query (0)kz.adolfhitler.su.\(fJJPV!a0E<cZ@@VF[k](fp5JJPV.a0E<c[@@UF526864000false
                                                                                                  Apr 24, 2024 12:39:27.866818905 CEST192.168.2.14134.195.4.20x19b4Standard query (0)siegheil.hiter.su.`(f66a0PV!E((Pv35`(f#NNPV!a0E@@@.S$5,.siegheilhitersus`(f->66a0PV!E((P35$1512946209false
                                                                                                  Apr 24, 2024 12:39:28.040482998 CEST192.168.2.14134.195.4.20x19b4Standard query (0)siegheil.hiter.su.`(f->66a0PV!E((P35$;`(fw?NNPV!a0E@@@.P5,^siegheilhitersus`(f66a0PV!E((P35.`(fONNPV!a0E@@@m75,siegheilhitersus`(f6623662651false
                                                                                                  Apr 24, 2024 12:39:28.212855101 CEST192.168.2.14134.195.4.20x19b4Standard query (0)siegheil.hiter.su.`(f66a0PV!E((P35y`(fONNPV!a0E@@@.75,siegheilhitersus`(f66a0PV!E((P4p5.G`(fMNNPV!a0E@@@m/&5,siegheilhiter.us`(f"66a0PV!E((P3X5&f9`(f$JJPV!a0E<@.xF1sX|@a(fJJ080false
                                                                                                  Apr 24, 2024 12:39:28.385359049 CEST192.168.2.14134.195.4.20x19b4Standard query (0)siegheil.hiter.su.`(f66a0PV!E((P4p5cG`(fMNNPV!a0E@@@./&5,siegheilhitersus`(f"66a0PV!E((P3X5&.9`(f$JJPV!a0E<@@xF1sX|@.a(f189440false
                                                                                                  Apr 24, 2024 12:39:28.557900906 CEST192.168.2.14134.195.4.20x19b4Standard query (0)siegheil.hiter.su.`(f"66a0PV!E((P3X5&f9`(f$JJPV!a0E<@@.F1sX|@a(fJJPV!a0E<@@xF1sT..H259775false
                                                                                                  Apr 24, 2024 12:39:32.091033936 CEST192.168.2.1491.217.137.370x63aStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:39:37.096245050 CEST192.168.2.1491.217.137.370x63aStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:39:42.101457119 CEST192.168.2.1491.217.137.370x63aStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:39:47.106514931 CEST192.168.2.1491.217.137.370x63aStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:39:52.111684084 CEST192.168.2.1491.217.137.370x63aStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:39:59.446666002 CEST192.168.2.14195.10.195.1950x7dddStandard query (0)security.rebirth-network.su.256383false
                                                                                                  Apr 24, 2024 12:39:59.745985985 CEST192.168.2.14195.10.195.1950x7dddStandard query (0)security.rebirth-network.su.256384false
                                                                                                  Apr 24, 2024 12:40:00.045558929 CEST192.168.2.14195.10.195.1950x7dddStandard query (0)security.rebirth-network.su.256384false
                                                                                                  Apr 24, 2024 12:40:00.345139027 CEST192.168.2.14195.10.195.1950x7dddStandard query (0)security.rebirth-network.su.256384false
                                                                                                  Apr 24, 2024 12:40:00.644841909 CEST192.168.2.14195.10.195.1950x7dddStandard query (0)security.rebirth-network.su.256384false
                                                                                                  Apr 24, 2024 12:40:03.272160053 CEST192.168.2.14194.36.144.870xbea6Standard query (0)sex.secure-cyber-security.(fVVa0PV!EHH/|$W5{4sexsecure-cyber-securitys(f.VPV!a0EHS@@ $W"54p&sexsecure-cyber-securit.s(fnVVa0PV!EHH/2$W5"4$sexsecure-cyber-securitys(fpoVV080false
                                                                                                  Apr 24, 2024 12:40:03.576472044 CEST192.168.2.14194.36.144.870xbea6Standard query (0)sex.secure-cyber-security.(fnVVa0PV!EHH/2$W5"4$sexsecure-cyber-securitys(fpo.VPV!a0EHo@@$W54 sexsecure-cyber-securit.s(frVVa0PV!EHH/$W54sexsecure-cyber-securitys(foVV080false
                                                                                                  Apr 24, 2024 12:40:03.880496025 CEST192.168.2.14194.36.144.870xbea6Standard query (0)sex.secure-cyber-security.(frVVa0PV!EHH/$W54sexsecure-cyber-securitys(fo.VPV!a0EH@@$W%54)#sexsecure-cyber-securit.s(fVVa0PV!EHH!/$W5%4!sexsecure-cyber-securitys(fVV080false
                                                                                                  Apr 24, 2024 12:40:04.188014984 CEST192.168.2.14194.36.144.870xbea6Standard query (0)sex.secure-cyber-security.(fVVa0PV!EHH!/$W5%4!sexsecure-cyber-securitys(f.VPV!a0EH@@$W54Vsexsecure-cyber-securit.s(f'VVa0PV!EHH1/$W54sexsecure-cyber-securitys(f(JJ080false
                                                                                                  Apr 24, 2024 12:40:04.492552042 CEST192.168.2.14194.36.144.870xbea6Standard query (0)sex.secure-cyber-security.(f'VVa0PV!EHH1/$W54sexsecure-cyber-securitys(f(.JPV!a0E<F@@Fi3Y6<$0259false
                                                                                                  Apr 24, 2024 12:40:07.126244068 CEST192.168.2.1481.169.136.2220x2de1Standard query (0)kz.adolfhitler.su.(fw66a0PV!EH(]8.Q5-(f\NNPV!a0E@@@2707243010false
                                                                                                  Apr 24, 2024 12:40:07.446811914 CEST192.168.2.1481.169.136.2220x2de1Standard query (0)kz.adolfhitler.su.(f066a0PV!E((]E&Q5>2-(fNNPV!a0E@C@@1120043010false
                                                                                                  Apr 24, 2024 12:40:07.765147924 CEST192.168.2.1481.169.136.2220x2de1Standard query (0)kz.adolfhitler.su.(fM66a0PV!EH(]k.Q5-(fONNPV!a0E@u@@6393643010false
                                                                                                  Apr 24, 2024 12:40:08.085781097 CEST192.168.2.1481.169.136.2220x2de1Standard query (0)kz.adolfhitler.su.(f(66a0PV!E((]&Q5-(f)NNPV!a0E@@@4524843010false
                                                                                                  Apr 24, 2024 12:40:08.403729916 CEST192.168.2.1481.169.136.2220x2de1Standard query (0)kz.adolfhitler.su.(f{66a0PV!EH(].Q5-(f`JJPV!a0E<[@@4499243010false
                                                                                                  Apr 24, 2024 12:40:11.054430962 CEST192.168.2.14194.36.144.870xf943Standard query (0)kz.adolfhitler.su.(f`NNa0PV!EH@2/$W5,Ckzadolfhitlersus(fANN2056642785false
                                                                                                  Apr 24, 2024 12:40:11.361536980 CEST192.168.2.14194.36.144.870xf943Standard query (0)kz.adolfhitler.su.(f2NNa0PV!EH@S/$W5I,Ckzadolfhitlersus(f;3NN2056642785false
                                                                                                  Apr 24, 2024 12:40:11.668474913 CEST192.168.2.14194.36.144.870xf943Standard query (0)kz.adolfhitler.su.(fNNa0PV!EH@v/$W5~,eCkzadolfhitlersus(fNN2056642785false
                                                                                                  Apr 24, 2024 12:40:11.975344896 CEST192.168.2.14194.36.144.870xf943Standard query (0)kz.adolfhitler.su.(f&CNNa0PV!EH@/$W5z,iCkzadolfhitlersus(fODNN2056642785false
                                                                                                  Apr 24, 2024 12:40:12.279630899 CEST192.168.2.14194.36.144.870xf943Standard query (0)kz.adolfhitler.su.(fNNa0PV!EH@/E$W5,$Ckzadolfhitlersus(fZJJ2056642785false
                                                                                                  Apr 24, 2024 12:40:14.915014029 CEST192.168.2.148.8.8.80x2ecdStandard query (0)siegheil.hiter.su.(fAJ66a0PV!EH(q5i.(fKNNPV!a0E@z@@2784043010false
                                                                                                  Apr 24, 2024 12:40:15.084762096 CEST192.168.2.148.8.8.80x2ecdStandard query (0)siegheil.hiter.su.(f66a0PV!EH(.pH5.(fNNPV!a0E@@@2425643010false
                                                                                                  Apr 24, 2024 12:40:15.254477978 CEST192.168.2.148.8.8.80x2ecdStandard query (0)siegheil.hiter.su.(fw66a0PV!EH(Uq!5*.(fyNNPV!a0E@@@1478443010false
                                                                                                  Apr 24, 2024 12:40:15.424205065 CEST192.168.2.148.8.8.80x2ecdStandard query (0)siegheil.hiter.su.(f66a0PV!EH(q5).(f0NNPV!a0E@@@1427243010false
                                                                                                  Apr 24, 2024 12:40:15.593712091 CEST192.168.2.148.8.8.80x2ecdStandard query (0)siegheil.hiter.su.(fG66a0PV!EH(>px5.(f)JJPV!a0E<Q@@._FEZ3(f`662500612288false
                                                                                                  Apr 24, 2024 12:40:18.090603113 CEST192.168.2.1451.77.149.1390xa2e1Standard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Apr 24, 2024 12:38:49.138201952 CEST1.0.0.1192.168.2.140x7145Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:38:49.292596102 CEST1.0.0.1192.168.2.140x7145Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:38:49.446845055 CEST1.0.0.1192.168.2.140x7145Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:38:49.601027012 CEST1.0.0.1192.168.2.140x7145Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:38:49.754904032 CEST1.0.0.1192.168.2.140x7145Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                  Apr 24, 2024 12:40:03.576263905 CEST194.36.144.87192.168.2.140xbea6Format error (1)sex.secure-cyber-security.(fVVPV!a0EHS@@ $W"54p&sexsecure-cyber-securitys(fn.Va0PV!EHH/2$W5"4$sexsecure-cyber-securit.s(fpoVVPV!a0EHo@@$W54 sexsecure-cyber-securitys(frVVnonenone060660false
                                                                                                  Apr 24, 2024 12:40:03.880276918 CEST194.36.144.87192.168.2.140xbea6Format error (1)sex.secure-cyber-security.(fpoVVPV!a0EHo@@$W54 sexsecure-cyber-securitys(fr.Va0PV!EHH/$W54sexsecure-cyber-securit.s(foVVPV!a0EH@@$W%54)#sexsecure-cyber-securitys(fVVnonenone060660false
                                                                                                  Apr 24, 2024 12:40:04.187505960 CEST194.36.144.87192.168.2.140xbea6Format error (1)sex.secure-cyber-security.(foVVPV!a0EH@@$W%54)#sexsecure-cyber-securitys(f.Va0PV!EHH!/$W5%4!sexsecure-cyber-securit.s(fVVPV!a0EH@@$W54Vsexsecure-cyber-securitys(f'VVnonenone060660false
                                                                                                  Apr 24, 2024 12:40:04.491950035 CEST194.36.144.87192.168.2.140xbea6Format error (1)sex.secure-cyber-security.(fVVPV!a0EH@@$W54Vsexsecure-cyber-securitys(f'.Va0PV!EHH1/$W54sexsecure-cyber-securit.s(f(JJPV!a0E<F@@Fi3Y6<$(f66a0PVnonenone84692048false
                                                                                                  Apr 24, 2024 12:40:04.796556950 CEST194.36.144.87192.168.2.140xbea6Format error (1)sex.secure-cyber-security.(f(JJPV!a0E<F@@Fi3Y6<$(f66anonenone1228820566false
                                                                                                  Apr 24, 2024 12:40:11.361311913 CEST194.36.144.87192.168.2.140xf943Format error (1)kz.adolfhitler.su.(fANNPV!a0E@@@$WI5,OCkzadolfhitlersus(f2NNnonenone6265125006false
                                                                                                  Apr 24, 2024 12:40:11.668180943 CEST194.36.144.87192.168.2.140xf943Format error (1)kz.adolfhitler.su.(f;3NNPV!a0E@@@$W~5,^gCkzadolfhitlersus(fNNnonenone6265125006false
                                                                                                  Apr 24, 2024 12:40:11.974991083 CEST194.36.144.87192.168.2.140xf943Format error (1)kz.adolfhitler.su.(fNNPV!a0E@@@$Wz5,lkCkzadolfhitlersus(f&CNNnonenone6265125006false
                                                                                                  Apr 24, 2024 12:40:12.279334068 CEST194.36.144.87192.168.2.140xf943Format error (1)kz.adolfhitler.su.(fODNNPV!a0E@@@$W5,F&Ckzadolfhitlersus(fNNnonenone6265125006false
                                                                                                  Apr 24, 2024 12:40:12.586766005 CEST194.36.144.87192.168.2.140xf943Format error (1)kz.adolfhitler.su.(fZJJPV!a0E<^@@-FL'(f66anonenone1228820566false
                                                                                                  Apr 24, 2024 12:40:18.407042027 CEST51.77.149.139192.168.2.140xa2e1No error (0)security.REBIRTH-NETWORK.SU212.70.149.10A (IP address)IN (0x0001)false

                                                                                                  System Behavior

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/tmp/kaq4CUrP8v.elf
                                                                                                  Arguments:/tmp/kaq4CUrP8v.elf
                                                                                                  File size:4139976 bytes
                                                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/tmp/kaq4CUrP8v.elf
                                                                                                  Arguments:-
                                                                                                  File size:4139976 bytes
                                                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/tmp/kaq4CUrP8v.elf
                                                                                                  Arguments:-
                                                                                                  File size:4139976 bytes
                                                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/tmp/kaq4CUrP8v.elf
                                                                                                  Arguments:-
                                                                                                  File size:4139976 bytes
                                                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/tmp/kaq4CUrP8v.elf
                                                                                                  Arguments:-
                                                                                                  File size:4139976 bytes
                                                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/tmp/kaq4CUrP8v.elf
                                                                                                  Arguments:-
                                                                                                  File size:4139976 bytes
                                                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/bin/journalctl
                                                                                                  Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                                                                  File size:80120 bytes
                                                                                                  MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/bin/dbus-daemon
                                                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                  File size:249032 bytes
                                                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/sbin/gdm3
                                                                                                  Arguments:-
                                                                                                  File size:453296 bytes
                                                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/bin/pulseaudio
                                                                                                  Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                                                  File size:100832 bytes
                                                                                                  MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/sbin/gdm3
                                                                                                  Arguments:-
                                                                                                  File size:453296 bytes
                                                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/libexec/gvfsd-fuse
                                                                                                  Arguments:-
                                                                                                  File size:47632 bytes
                                                                                                  MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/bin/fusermount
                                                                                                  Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                                                                  File size:39144 bytes
                                                                                                  MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:48
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/sbin/rsyslogd
                                                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                  File size:727248 bytes
                                                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/lib/systemd/systemd-journald
                                                                                                  Arguments:/lib/systemd/systemd-journald
                                                                                                  File size:162032 bytes
                                                                                                  MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/bin/dbus-daemon
                                                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                  File size:249032 bytes
                                                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/sbin/gdm3
                                                                                                  Arguments:-
                                                                                                  File size:453296 bytes
                                                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/lib/systemd/systemd-journald
                                                                                                  Arguments:/lib/systemd/systemd-journald
                                                                                                  File size:162032 bytes
                                                                                                  MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/bin/dbus-daemon
                                                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                  File size:249032 bytes
                                                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/lib/systemd/systemd-journald
                                                                                                  Arguments:/lib/systemd/systemd-journald
                                                                                                  File size:162032 bytes
                                                                                                  MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/sbin/rsyslogd
                                                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                  File size:727248 bytes
                                                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:49
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/bin/dbus-daemon
                                                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                  File size:249032 bytes
                                                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/lib/systemd/systemd-journald
                                                                                                  Arguments:/lib/systemd/systemd-journald
                                                                                                  File size:162032 bytes
                                                                                                  MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/bin/dbus-daemon
                                                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                  File size:249032 bytes
                                                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/lib/systemd/systemd-journald
                                                                                                  Arguments:/lib/systemd/systemd-journald
                                                                                                  File size:162032 bytes
                                                                                                  MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/sbin/rsyslogd
                                                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                  File size:727248 bytes
                                                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/sbin/rsyslogd
                                                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                  File size:727248 bytes
                                                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:38:50
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/sbin/rsyslogd
                                                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                  File size:727248 bytes
                                                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                  Start time (UTC):10:40:18
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):10:40:18
                                                                                                  Start date (UTC):24/04/2024
                                                                                                  Path:/usr/bin/dbus-daemon
                                                                                                  Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                  File size:249032 bytes
                                                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c