Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
TCke75ESG2.elf

Overview

General Information

Sample name:TCke75ESG2.elf
renamed because original name is a hash value
Original sample name:c3bf39b658fd262fdf2fb5eef4e904e8.elf
Analysis ID:1431929
MD5:c3bf39b658fd262fdf2fb5eef4e904e8
SHA1:b11b96447bf98aae19a4729568c7743ff5e09c9f
SHA256:509d90b598a685633784f2380e066966e381b0f85f5791ea0f83e9801e6b51ca
Tags:32elfmipsmirai
Infos:

Detection

Gafgyt
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Deletes system log files
Manipulation of devices in /dev
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431929
Start date and time:2024-04-26 01:45:04 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:TCke75ESG2.elf
renamed because original name is a hash value
Original Sample Name:c3bf39b658fd262fdf2fb5eef4e904e8.elf
Detection:MAL
Classification:mal76.spre.troj.evad.linELF@0/1@67/0
  • VT rate limit hit for: TCke75ESG2.elf
Command:/tmp/TCke75ESG2.elf
PID:6220
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
guess what. you're retarded
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6257, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
  • gsd-sharing (PID: 6257, Parent: 1477, MD5: e29d9025d98590fbb69f89fdbd4438b3) Arguments: /usr/libexec/gsd-sharing
  • sh (PID: 6259, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
  • gsd-wacom (PID: 6259, Parent: 1477, MD5: 13778dd1a23a4e94ddc17ac9caa4fcc1) Arguments: /usr/libexec/gsd-wacom
  • systemd New Fork (PID: 6261, Parent: 1)
  • upowerd (PID: 6261, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • sh (PID: 6301, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
  • gsd-keyboard (PID: 6301, Parent: 1477, MD5: 8e288fd17c80bb0a1148b964b2ac2279) Arguments: /usr/libexec/gsd-keyboard
  • sh (PID: 6302, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 6302, Parent: 1477, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • sh (PID: 6305, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
  • gsd-color (PID: 6305, Parent: 1477, MD5: ac2861ad93ce047283e8e87cefef9a19) Arguments: /usr/libexec/gsd-color
  • sh (PID: 6306, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6306, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • sh (PID: 6307, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
  • gsd-smartcard (PID: 6307, Parent: 1477, MD5: ea1fbd7f62e4cd0331eae2ef754ee605) Arguments: /usr/libexec/gsd-smartcard
  • sh (PID: 6308, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
  • gsd-datetime (PID: 6308, Parent: 1477, MD5: d80d39745740de37d6634d36e344d4bc) Arguments: /usr/libexec/gsd-datetime
  • fusermount (PID: 6309, Parent: 2038, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • sh (PID: 6310, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
  • gsd-media-keys (PID: 6310, Parent: 1477, MD5: a425448c135afb4b8bfd79cc0b6b74da) Arguments: /usr/libexec/gsd-media-keys
  • sh (PID: 6311, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
  • gsd-screensaver-proxy (PID: 6311, Parent: 1477, MD5: 77e309450c87dceee43f1a9e50cc0d02) Arguments: /usr/libexec/gsd-screensaver-proxy
  • sh (PID: 6312, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
  • gsd-a11y-settings (PID: 6312, Parent: 1477, MD5: 18e243d2cf30ecee7ea89d1462725c5c) Arguments: /usr/libexec/gsd-a11y-settings
  • sh (PID: 6313, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
  • gsd-sound (PID: 6313, Parent: 1477, MD5: 4c7d3fb993463337b4a0eb5c80c760ee) Arguments: /usr/libexec/gsd-sound
  • wrapper-2.0 (PID: 6316, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • sh (PID: 6333, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
  • gsd-housekeeping (PID: 6333, Parent: 1477, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
  • wrapper-2.0 (PID: 6334, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • sh (PID: 6335, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
  • gsd-power (PID: 6335, Parent: 1477, MD5: 28b8e1b43c3e7f1db6741ea1ecd978b7) Arguments: /usr/libexec/gsd-power
  • wrapper-2.0 (PID: 6338, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6341, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6342, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6343, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6375, Parent: 6374, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • gdm3 New Fork (PID: 6376, Parent: 1320)
  • Default (PID: 6376, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6399, Parent: 1)
  • upowerd (PID: 6399, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • gdm3 New Fork (PID: 6437, Parent: 1320)
  • Default (PID: 6437, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • xfconfd (PID: 6439, Parent: 6438, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • xfconfd (PID: 6447, Parent: 6446, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6448, Parent: 1)
  • upowerd (PID: 6448, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • xfconfd (PID: 6451, Parent: 6450, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • xfconfd (PID: 6491, Parent: 6490, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • xfconfd (PID: 6493, Parent: 6492, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6494, Parent: 1)
  • upowerd (PID: 6494, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • xfconfd (PID: 6515, Parent: 6514, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • xfconfd (PID: 6539, Parent: 6538, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • xfconfd (PID: 6541, Parent: 6540, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6542, Parent: 1)
  • upowerd (PID: 6542, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • xfconfd (PID: 6545, Parent: 6544, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • xfconfd (PID: 6578, Parent: 6577, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • xfconfd (PID: 6587, Parent: 6586, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
TCke75ESG2.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    SourceRuleDescriptionAuthorStrings
    6220.1.00007f296c400000.00007f296c42e000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
      6224.1.00007f296c400000.00007f296c42e000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: TCke75ESG2.elfReversingLabs: Detection: 42%

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: servernoworky.geek. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: retardedclassmate.dyn. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: whitepeopleonly.dyn. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:48020 -> 91.92.254.116:5667
        Source: /tmp/TCke75ESG2.elf (PID: 6220)Socket: 127.0.0.1::46373Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: global trafficDNS traffic detected: DNS query: retardedclassmate.dyn
        Source: global trafficDNS traffic detected: DNS query: servernoworky.geek. [malformed]
        Source: global trafficDNS traffic detected: DNS query: retardedclassmate.dyn. [malformed]
        Source: global trafficDNS traffic detected: DNS query: whitepeopleonly.dyn. [malformed]
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 789, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 796, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 799, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1389, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1465, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1489, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1579, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1582, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1586, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1594, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1599, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1622, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1623, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1627, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1629, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1632, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1633, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1638, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1639, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1642, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1648, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1654, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1656, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1661, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1664, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1668, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1698, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1699, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1809, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1890, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2009, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2033, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2038, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2128, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2129, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2146, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2180, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2208, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2226, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2235, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2242, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2275, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2281, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2285, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2289, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2294, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2307, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2637, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 3236, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6257, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6259, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6261, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6316, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6334, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6338, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6341, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6342, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6343, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6375, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6399, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6439, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6447, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6448, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6451, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6491, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6493, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6494, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6515, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6539, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6541, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6545, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6542, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6578, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6587, result: successfulJump to behavior
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 789, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 796, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 799, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1389, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1465, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1489, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1579, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1582, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1586, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1594, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1599, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1622, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1623, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1627, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1629, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1632, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1633, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1638, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1639, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1642, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1648, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1654, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1656, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1661, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1664, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1668, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1698, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1699, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1809, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 1890, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2009, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2033, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2038, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2128, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2129, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2146, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2180, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2208, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2226, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2235, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2242, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2275, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2281, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2285, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2289, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2294, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2307, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 2637, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 3236, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6257, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6259, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6261, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6316, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6334, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6338, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6341, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6342, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6343, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6375, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6399, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6439, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6447, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6448, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6451, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6491, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6493, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6494, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6515, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6539, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6541, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6545, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6542, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6578, result: successfulJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6225)SIGKILL sent: pid: 6587, result: successfulJump to behavior
        Source: classification engineClassification label: mal76.spre.troj.evad.linELF@0/1@67/0

        Data Obfuscation

        barindex
        Source: /tmp/TCke75ESG2.elf (PID: 6228)Deleted: /dev/kmsgJump to behavior

        Persistence and Installation Behavior

        barindex
        Source: /bin/fusermount (PID: 6309)File: /proc/6309/mountsJump to behavior
        Source: /usr/lib/upower/upowerd (PID: 6261)Directory: <invalid fd (12)>/..Jump to behavior
        Source: /usr/lib/upower/upowerd (PID: 6261)Directory: <invalid fd (11)>/..Jump to behavior
        Source: /usr/libexec/gsd-rfkill (PID: 6306)Directory: <invalid fd (9)>/..Jump to behavior
        Source: /usr/libexec/gsd-rfkill (PID: 6306)Directory: <invalid fd (8)>/..Jump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/TCke75ESG2.elf (PID: 6228)Log files deleted: /var/log/kern.logJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6228)Log files deleted: /var/log/auth.logJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6228)Log files deleted: /var/log/Xorg.0.logJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6228)Log files deleted: /var/log/Xorg.1.logJump to behavior
        Source: /tmp/TCke75ESG2.elf (PID: 6220)Queries kernel information via 'uname': Jump to behavior
        Source: TCke75ESG2.elf, 6220.1.0000564e4e202000.0000564e4e2ac000.rw-.sdmp, TCke75ESG2.elf, 6224.1.0000564e4e202000.0000564e4e2ac000.rw-.sdmpBinary or memory string: w!NNV p!NNV!/etc/qemu-binfmt/mipsel
        Source: TCke75ESG2.elf, 6220.1.0000564e4e202000.0000564e4e2ac000.rw-.sdmp, TCke75ESG2.elf, 6224.1.0000564e4e202000.0000564e4e2ac000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: TCke75ESG2.elf, 6220.1.00007ffc72b6f000.00007ffc72b90000.rw-.sdmp, TCke75ESG2.elf, 6224.1.00007ffc72b6f000.00007ffc72b90000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
        Source: TCke75ESG2.elf, 6220.1.00007ffc72b6f000.00007ffc72b90000.rw-.sdmp, TCke75ESG2.elf, 6224.1.00007ffc72b6f000.00007ffc72b90000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/TCke75ESG2.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/TCke75ESG2.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: TCke75ESG2.elf, type: SAMPLE
        Source: Yara matchFile source: 6220.1.00007f296c400000.00007f296c42e000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6224.1.00007f296c400000.00007f296c42e000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: TCke75ESG2.elf, type: SAMPLE
        Source: Yara matchFile source: 6220.1.00007f296c400000.00007f296c42e000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6224.1.00007f296c400000.00007f296c42e000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Hidden Files and Directories
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        Service Stop
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Indicator Removal
        LSASS Memory1
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431929 Sample: TCke75ESG2.elf Startdate: 26/04/2024 Architecture: LINUX Score: 76 26 whitepeopleonly.dyn. [malformed] 2->26 28 servernoworky.geek. [malformed] 2->28 30 6 other IPs or domains 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Gafgyt 2->34 8 TCke75ESG2.elf 2->8         started        10 gvfsd-fuse fusermount 2->10         started        13 gnome-session-binary sh gsd-sharing 2->13         started        15 38 other processes 2->15 signatures3 36 Sends malformed DNS queries 28->36 process4 signatures5 17 TCke75ESG2.elf 8->17         started        44 Sample reads /proc/mounts (often used for finding a writable filesystem) 10->44 process6 process7 19 TCke75ESG2.elf 17->19         started        22 TCke75ESG2.elf 17->22         started        24 TCke75ESG2.elf 17->24         started        signatures8 38 Manipulation of devices in /dev 19->38 40 Deletes system log files 19->40 42 Sample tries to kill multiple processes (SIGKILL) 22->42

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        TCke75ESG2.elf42%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        retardedclassmate.dyn
        31.220.1.44
        truetrue
          unknown
          retardedclassmate.dyn. [malformed]
          unknown
          unknowntrue
            unknown
            servernoworky.geek. [malformed]
            unknown
            unknowntrue
              unknown
              whitepeopleonly.dyn. [malformed]
              unknown
              unknowntrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                91.92.254.116
                unknownBulgaria
                34368THEZONEBGfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                109.202.202.202OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                  Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                    EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                      Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                        C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                          U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                            jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                              p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                E96GtZFAEb.elfGet hashmaliciousUnknownBrowse
                                  4Mr5WcrpMo.elfGet hashmaliciousUnknownBrowse
                                    91.189.91.43Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                      EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                        Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                            jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                              p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                E96GtZFAEb.elfGet hashmaliciousUnknownBrowse
                                                  4Mr5WcrpMo.elfGet hashmaliciousUnknownBrowse
                                                    BLSAm42Ie8.elfGet hashmaliciousMiraiBrowse
                                                      PYLJNyF1ws.elfGet hashmaliciousMirai, OkiruBrowse
                                                        91.189.91.42OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                          Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                            EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                              Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                      p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        E96GtZFAEb.elfGet hashmaliciousUnknownBrowse
                                                                          4Mr5WcrpMo.elfGet hashmaliciousUnknownBrowse
                                                                            No context
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            CANONICAL-ASGBOTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 185.125.190.26
                                                                            Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            cR7iTvKIZm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 185.125.190.26
                                                                            C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            CANONICAL-ASGBOTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 185.125.190.26
                                                                            Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            cR7iTvKIZm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 185.125.190.26
                                                                            C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            THEZONEBGa.cmdGet hashmaliciousUnknownBrowse
                                                                            • 91.92.249.117
                                                                            ztVUah3Wy9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.92.240.43
                                                                            OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.92.240.43
                                                                            aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.92.240.43
                                                                            NPXiAZtvNq.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.92.240.43
                                                                            ndVOUQPH8q.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.92.240.43
                                                                            Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.92.240.43
                                                                            zVGUW4F2PT.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.92.240.43
                                                                            EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.92.240.43
                                                                            KMj8h32vWy.exeGet hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                                            • 91.92.253.249
                                                                            INIT7CHOTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 109.202.202.202
                                                                            C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 109.202.202.202
                                                                            U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            E96GtZFAEb.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            4Mr5WcrpMo.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            No context
                                                                            No context
                                                                            Process:/usr/libexec/gsd-sharing
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3::
                                                                            MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                            SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                            SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                            SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:.
                                                                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                            Entropy (8bit):4.994062425453406
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:TCke75ESG2.elf
                                                                            File size:211'784 bytes
                                                                            MD5:c3bf39b658fd262fdf2fb5eef4e904e8
                                                                            SHA1:b11b96447bf98aae19a4729568c7743ff5e09c9f
                                                                            SHA256:509d90b598a685633784f2380e066966e381b0f85f5791ea0f83e9801e6b51ca
                                                                            SHA512:bbe7795f87de17755f725693c6d39c00b1e5999386bd2d905bc87c4deaf76b1a1a1542eab1b5477310dc83576708bab55a9fe7204084eb86e86b35dcf8df2345
                                                                            SSDEEP:1536:O9GH+/Jv1ViKienvpxyOAAqQQiqE4NyYLe3E5mxEOXuOixAgEdZZKvigd1f4FxXj:07VnvnyO1qxoEGGAgEdZcqnqunL1VJ3
                                                                            TLSH:0A24C709AF510FBBDC6FDE3702E9060539CD651722A82B7A3674D528F54A90F4AE3C78
                                                                            File Content Preview:.ELF....................`.@.4....9......4. ...(...............@...@...........................F...F..X.../..........Q.td...............................<,..'!......'.......................<...'!... .........9'.. ........................<...'!...........0.9

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:MIPS R3000
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x400260
                                                                            Flags:0x1007
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:211224
                                                                            Section Header Size:40
                                                                            Number of Section Headers:14
                                                                            Header String Table Index:13
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                            .textPROGBITS0x4001200x1200x2a0800x00x6AX0016
                                                                            .finiPROGBITS0x42a1a00x2a1a00x5c0x00x6AX004
                                                                            .rodataPROGBITS0x42a2000x2a2000x34e00x00x2A0016
                                                                            .ctorsPROGBITS0x46e0000x2e0000xc0x00x3WA004
                                                                            .dtorsPROGBITS0x46e00c0x2e00c0x80x00x3WA004
                                                                            .data.rel.roPROGBITS0x46e0180x2e0180x46c0x00x3WA004
                                                                            .dataPROGBITS0x46e4a00x2e4a00x49300x00x3WA0032
                                                                            .gotPROGBITS0x472dd00x32dd00xae40x40x10000003WAp0016
                                                                            .sbssNOBITS0x4738b40x338b40x500x00x10000003WAp004
                                                                            .bssNOBITS0x4739100x338b40xd6c00x00x3WA0016
                                                                            .mdebug.abi32PROGBITS0x15600x338b40x00x00x0001
                                                                            .shstrtabSTRTAB0x00x338b40x640x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x4000000x4000000x2d6e00x2d6e05.34130x5R E0x10000.init .text .fini .rodata
                                                                            LOAD0x2e0000x46e0000x46e0000x58b40x12fd01.40220x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 26, 2024 01:45:45.490138054 CEST43928443192.168.2.2391.189.91.42
                                                                            Apr 26, 2024 01:45:45.998136044 CEST480205667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:45:46.228672028 CEST56674802091.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:45:49.525927067 CEST480225667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:45:49.759807110 CEST56674802291.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:45:51.121803045 CEST42836443192.168.2.2391.189.91.43
                                                                            Apr 26, 2024 01:45:51.889225960 CEST4251680192.168.2.23109.202.202.202
                                                                            Apr 26, 2024 01:45:53.057379007 CEST480245667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:45:53.294246912 CEST56674802491.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:45:56.591356993 CEST480265667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:45:56.827228069 CEST56674802691.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:46:05.967305899 CEST43928443192.168.2.2391.189.91.42
                                                                            Apr 26, 2024 01:46:18.253645897 CEST42836443192.168.2.2391.189.91.43
                                                                            Apr 26, 2024 01:46:22.349124908 CEST4251680192.168.2.23109.202.202.202
                                                                            Apr 26, 2024 01:46:23.846054077 CEST480285667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:46:24.077924013 CEST56674802891.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:46:27.250935078 CEST480305667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:46:27.481492043 CEST56674803091.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:46:30.777535915 CEST480325667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:46:31.009076118 CEST56674803291.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:46:46.921695948 CEST43928443192.168.2.2391.189.91.42
                                                                            Apr 26, 2024 01:46:58.028749943 CEST480345667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:46:58.264511108 CEST56674803491.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:47:01.439099073 CEST480365667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:47:01.671958923 CEST56674803691.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:47:04.873414040 CEST480385667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:47:05.105766058 CEST56674803891.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:47:08.303406000 CEST480405667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:47:08.534244061 CEST56674804091.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:47:11.747414112 CEST480425667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:47:11.977121115 CEST56674804291.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:47:15.271001101 CEST480445667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:47:15.501039982 CEST56674804491.92.254.116192.168.2.23
                                                                            Apr 26, 2024 01:47:42.513044119 CEST480465667192.168.2.2391.92.254.116
                                                                            Apr 26, 2024 01:47:42.745162010 CEST56674804691.92.254.116192.168.2.23
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 26, 2024 01:45:45.737530947 CEST4557853192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:45.997502089 CEST5345578185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:48.229240894 CEST5339253192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:48.491255999 CEST5353392185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:48.491508007 CEST4054553192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:48.750050068 CEST5340545185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:48.750217915 CEST4932553192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:49.008337975 CEST5349325185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:49.008502960 CEST5244453192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:49.265561104 CEST5352444185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:49.265752077 CEST3716353192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:49.525674105 CEST5337163185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:51.759967089 CEST5174453192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:52.020508051 CEST5351744185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:52.020674944 CEST4907253192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:52.280791044 CEST5349072185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:52.280956984 CEST5277753192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:52.541887045 CEST5352777185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:52.542130947 CEST3488953192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:52.796500921 CEST5334889185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:52.796622038 CEST5712453192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:53.057234049 CEST5357124185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:55.294323921 CEST4510853192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:55.550333977 CEST5345108185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:55.550455093 CEST5707953192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:55.807238102 CEST5357079185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:55.807394028 CEST3656553192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:56.069024086 CEST5336565185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:56.069202900 CEST5763753192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:56.330097914 CEST5357637185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:56.330277920 CEST4988453192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:45:56.591010094 CEST5349884185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:45:58.827398062 CEST5051353192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:46:03.831610918 CEST4384053192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:46:08.832669020 CEST4007153192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:46:13.837125063 CEST3741853192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:46:18.841362953 CEST5206153192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:46:26.078406096 CEST5624853192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:46:26.313467979 CEST535624851.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:46:26.313916922 CEST6099653192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:46:26.547302961 CEST536099651.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:46:26.547858953 CEST4765253192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:46:26.783211946 CEST534765251.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:46:26.783554077 CEST4791453192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:46:27.018731117 CEST534791451.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:46:27.019174099 CEST3838153192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:46:27.250420094 CEST533838151.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:46:29.482202053 CEST4375553192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:46:29.742840052 CEST5343755185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:46:29.743222952 CEST6092353192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:46:29.999366999 CEST5360923185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:46:29.999804020 CEST4592253192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:46:30.262294054 CEST5345922185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:46:30.262638092 CEST3374153192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:46:30.520716906 CEST5333741185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:46:30.520895958 CEST3444753192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:46:30.777318954 CEST5334447185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:46:33.009344101 CEST3303953192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:46:38.013793945 CEST3743353192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:46:43.018429041 CEST3680653192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:46:48.022830963 CEST4003653192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:46:53.024799109 CEST4832953192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:47:00.264899015 CEST4324153192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:47:00.499888897 CEST534324151.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:47:00.500176907 CEST5158753192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:47:00.733268023 CEST535158751.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:47:00.733549118 CEST4413053192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:47:00.969201088 CEST534413051.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:47:00.969536066 CEST4827053192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:47:01.205516100 CEST534827051.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:47:01.205852985 CEST3678153192.168.2.2351.254.162.59
                                                                            Apr 26, 2024 01:47:01.438832045 CEST533678151.254.162.59192.168.2.23
                                                                            Apr 26, 2024 01:47:03.672569990 CEST4862753192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:03.912313938 CEST5348627195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:03.912748098 CEST4909953192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:04.151559114 CEST5349099195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:04.151849031 CEST4441153192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:04.393263102 CEST5344411195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:04.393472910 CEST4385253192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:04.633713961 CEST5343852195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:04.634119034 CEST4487053192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:04.873184919 CEST5344870195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:07.106128931 CEST5908953192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:07.345633984 CEST5359089195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:07.345941067 CEST5953553192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:07.585189104 CEST5359535195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:07.585475922 CEST5733653192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:07.824629068 CEST5357336195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:07.824891090 CEST4384153192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:08.064191103 CEST5343841195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:08.064457893 CEST5840253192.168.2.23195.10.195.195
                                                                            Apr 26, 2024 01:47:08.303158998 CEST5358402195.10.195.195192.168.2.23
                                                                            Apr 26, 2024 01:47:10.534650087 CEST5606253192.168.2.23194.36.144.87
                                                                            Apr 26, 2024 01:47:10.777074099 CEST5356062194.36.144.87192.168.2.23
                                                                            Apr 26, 2024 01:47:10.777335882 CEST4970553192.168.2.23194.36.144.87
                                                                            Apr 26, 2024 01:47:11.019299984 CEST5349705194.36.144.87192.168.2.23
                                                                            Apr 26, 2024 01:47:11.019510984 CEST5381553192.168.2.23194.36.144.87
                                                                            Apr 26, 2024 01:47:11.261933088 CEST5353815194.36.144.87192.168.2.23
                                                                            Apr 26, 2024 01:47:11.262320995 CEST5750353192.168.2.23194.36.144.87
                                                                            Apr 26, 2024 01:47:11.504396915 CEST5357503194.36.144.87192.168.2.23
                                                                            Apr 26, 2024 01:47:11.504695892 CEST5076653192.168.2.23194.36.144.87
                                                                            Apr 26, 2024 01:47:11.747097015 CEST5350766194.36.144.87192.168.2.23
                                                                            Apr 26, 2024 01:47:13.977385998 CEST5103853192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:47:14.233890057 CEST5351038185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:47:14.234188080 CEST3546153192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:47:14.494076014 CEST5335461185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:47:14.494256973 CEST5361253192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:47:14.748433113 CEST5353612185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:47:14.748681068 CEST6037653192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:47:15.009963036 CEST5360376185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:47:15.010229111 CEST5756653192.168.2.23185.181.61.24
                                                                            Apr 26, 2024 01:47:15.270782948 CEST5357566185.181.61.24192.168.2.23
                                                                            Apr 26, 2024 01:47:17.501180887 CEST4677853192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:47:22.504024982 CEST4884753192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:47:27.507904053 CEST4382453192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:47:32.512474060 CEST3447853192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:47:37.512216091 CEST5178453192.168.2.2391.217.137.37
                                                                            Apr 26, 2024 01:47:44.745743990 CEST5654653192.168.2.2394.16.114.254
                                                                            Apr 26, 2024 01:47:49.750222921 CEST3362553192.168.2.2394.16.114.254
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Apr 26, 2024 01:45:45.737530947 CEST192.168.2.23185.181.61.240x9292Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Apr 26, 2024 01:45:48.229240894 CEST192.168.2.23185.181.61.240x296dStandard query (0)servernoworky.geek. [malformed]256300false
                                                                            Apr 26, 2024 01:45:48.491508007 CEST192.168.2.23185.181.61.240x296dStandard query (0)servernoworky.geek. [malformed]256300false
                                                                            Apr 26, 2024 01:45:48.750217915 CEST192.168.2.23185.181.61.240x296dStandard query (0)servernoworky.geek. [malformed]256301false
                                                                            Apr 26, 2024 01:45:49.008502960 CEST192.168.2.23185.181.61.240x296dStandard query (0)servernoworky.geek. [malformed]256301false
                                                                            Apr 26, 2024 01:45:49.265752077 CEST192.168.2.23185.181.61.240x296dStandard query (0)servernoworky.geek. [malformed]256301false
                                                                            Apr 26, 2024 01:45:51.759967089 CEST192.168.2.23185.181.61.240xd19aStandard query (0)servernoworky.geek. [malformed]256303false
                                                                            Apr 26, 2024 01:45:52.020674944 CEST192.168.2.23185.181.61.240xd19aStandard query (0)servernoworky.geek. [malformed]256304false
                                                                            Apr 26, 2024 01:45:52.280956984 CEST192.168.2.23185.181.61.240xd19aStandard query (0)servernoworky.geek. [malformed]256304false
                                                                            Apr 26, 2024 01:45:52.542130947 CEST192.168.2.23185.181.61.240xd19aStandard query (0)servernoworky.geek. [malformed]256304false
                                                                            Apr 26, 2024 01:45:52.796622038 CEST192.168.2.23185.181.61.240xd19aStandard query (0)servernoworky.geek. [malformed]256305false
                                                                            Apr 26, 2024 01:45:55.294323921 CEST192.168.2.23185.181.61.240xd7e7Standard query (0)servernoworky.geek. [malformed]256307false
                                                                            Apr 26, 2024 01:45:55.550455093 CEST192.168.2.23185.181.61.240xd7e7Standard query (0)servernoworky.geek. [malformed]256307false
                                                                            Apr 26, 2024 01:45:55.807394028 CEST192.168.2.23185.181.61.240xd7e7Standard query (0)servernoworky.geek. [malformed]256308false
                                                                            Apr 26, 2024 01:45:56.069202900 CEST192.168.2.23185.181.61.240xd7e7Standard query (0)servernoworky.geek. [malformed]256308false
                                                                            Apr 26, 2024 01:45:56.330277920 CEST192.168.2.23185.181.61.240xd7e7Standard query (0)servernoworky.geek. [malformed]256308false
                                                                            Apr 26, 2024 01:45:58.827398062 CEST192.168.2.2391.217.137.370x1636Standard query (0)servernoworky.geek. [malformed]256315false
                                                                            Apr 26, 2024 01:46:03.831610918 CEST192.168.2.2391.217.137.370x1636Standard query (0)servernoworky.geek. [malformed]256317false
                                                                            Apr 26, 2024 01:46:08.832669020 CEST192.168.2.2391.217.137.370x1636Standard query (0)servernoworky.geek. [malformed]256325false
                                                                            Apr 26, 2024 01:46:13.837125063 CEST192.168.2.2391.217.137.370x1636Standard query (0)servernoworky.geek. [malformed]256330false
                                                                            Apr 26, 2024 01:46:18.841362953 CEST192.168.2.2391.217.137.370x1636Standard query (0)servernoworky.geek. [malformed]256334false
                                                                            Apr 26, 2024 01:46:26.078406096 CEST192.168.2.2351.254.162.590xd3e7Standard query (0)servernoworky.geek. [malformed]256338false
                                                                            Apr 26, 2024 01:46:26.313916922 CEST192.168.2.2351.254.162.590xd3e7Standard query (0)servernoworky.geek. [malformed]256338false
                                                                            Apr 26, 2024 01:46:26.547858953 CEST192.168.2.2351.254.162.590xd3e7Standard query (0)servernoworky.geek. [malformed]256338false
                                                                            Apr 26, 2024 01:46:26.783554077 CEST192.168.2.2351.254.162.590xd3e7Standard query (0)servernoworky.geek. [malformed]256339false
                                                                            Apr 26, 2024 01:46:27.019174099 CEST192.168.2.2351.254.162.590xd3e7Standard query (0)servernoworky.geek. [malformed]256339false
                                                                            Apr 26, 2024 01:46:29.482202053 CEST192.168.2.23185.181.61.240x2596Standard query (0)retardedclassmate.dyn. [malformed]256341false
                                                                            Apr 26, 2024 01:46:29.743222952 CEST192.168.2.23185.181.61.240x2596Standard query (0)retardedclassmate.dyn. [malformed]256341false
                                                                            Apr 26, 2024 01:46:29.999804020 CEST192.168.2.23185.181.61.240x2596Standard query (0)retardedclassmate.dyn. [malformed]256342false
                                                                            Apr 26, 2024 01:46:30.262638092 CEST192.168.2.23185.181.61.240x2596Standard query (0)retardedclassmate.dyn. [malformed]256342false
                                                                            Apr 26, 2024 01:46:30.520895958 CEST192.168.2.23185.181.61.240x2596Standard query (0)retardedclassmate.dyn. [malformed]256342false
                                                                            Apr 26, 2024 01:46:33.009344101 CEST192.168.2.2391.217.137.370x8a6eStandard query (0)retardedclassmate.dyn. [malformed]256350false
                                                                            Apr 26, 2024 01:46:38.013793945 CEST192.168.2.2391.217.137.370x8a6eStandard query (0)retardedclassmate.dyn. [malformed]256355false
                                                                            Apr 26, 2024 01:46:43.018429041 CEST192.168.2.2391.217.137.370x8a6eStandard query (0)retardedclassmate.dyn. [malformed]256358false
                                                                            Apr 26, 2024 01:46:48.022830963 CEST192.168.2.2391.217.137.370x8a6eStandard query (0)retardedclassmate.dyn. [malformed]256365false
                                                                            Apr 26, 2024 01:46:53.024799109 CEST192.168.2.2391.217.137.370x8a6eStandard query (0)retardedclassmate.dyn. [malformed]256370false
                                                                            Apr 26, 2024 01:47:00.264899015 CEST192.168.2.2351.254.162.590xa179Standard query (0)servernoworky.geek. [malformed]256372false
                                                                            Apr 26, 2024 01:47:00.500176907 CEST192.168.2.2351.254.162.590xa179Standard query (0)servernoworky.geek. [malformed]256372false
                                                                            Apr 26, 2024 01:47:00.733549118 CEST192.168.2.2351.254.162.590xa179Standard query (0)servernoworky.geek. [malformed]256372false
                                                                            Apr 26, 2024 01:47:00.969536066 CEST192.168.2.2351.254.162.590xa179Standard query (0)servernoworky.geek. [malformed]256373false
                                                                            Apr 26, 2024 01:47:01.205852985 CEST192.168.2.2351.254.162.590xa179Standard query (0)servernoworky.geek. [malformed]256373false
                                                                            Apr 26, 2024 01:47:03.672569990 CEST192.168.2.23195.10.195.1950xa6b2Standard query (0)retardedclassmate.dyn. [malformed]256375false
                                                                            Apr 26, 2024 01:47:03.912748098 CEST192.168.2.23195.10.195.1950xa6b2Standard query (0)retardedclassmate.dyn. [malformed]256376false
                                                                            Apr 26, 2024 01:47:04.151849031 CEST192.168.2.23195.10.195.1950xa6b2Standard query (0)retardedclassmate.dyn. [malformed]256376false
                                                                            Apr 26, 2024 01:47:04.393472910 CEST192.168.2.23195.10.195.1950xa6b2Standard query (0)retardedclassmate.dyn. [malformed]256376false
                                                                            Apr 26, 2024 01:47:04.634119034 CEST192.168.2.23195.10.195.1950xa6b2Standard query (0)retardedclassmate.dyn. [malformed]256376false
                                                                            Apr 26, 2024 01:47:07.106128931 CEST192.168.2.23195.10.195.1950xa5d0Standard query (0)servernoworky.geek. [malformed]256379false
                                                                            Apr 26, 2024 01:47:07.345941067 CEST192.168.2.23195.10.195.1950xa5d0Standard query (0)servernoworky.geek. [malformed]256379false
                                                                            Apr 26, 2024 01:47:07.585475922 CEST192.168.2.23195.10.195.1950xa5d0Standard query (0)servernoworky.geek. [malformed]256379false
                                                                            Apr 26, 2024 01:47:07.824891090 CEST192.168.2.23195.10.195.1950xa5d0Standard query (0)servernoworky.geek. [malformed]256380false
                                                                            Apr 26, 2024 01:47:08.064457893 CEST192.168.2.23195.10.195.1950xa5d0Standard query (0)servernoworky.geek. [malformed]256380false
                                                                            Apr 26, 2024 01:47:10.534650087 CEST192.168.2.23194.36.144.870x5426Standard query (0)servernoworky.geek. [malformed]256382false
                                                                            Apr 26, 2024 01:47:10.777335882 CEST192.168.2.23194.36.144.870x5426Standard query (0)servernoworky.geek. [malformed]256383false
                                                                            Apr 26, 2024 01:47:11.019510984 CEST192.168.2.23194.36.144.870x5426Standard query (0)servernoworky.geek. [malformed]256383false
                                                                            Apr 26, 2024 01:47:11.262320995 CEST192.168.2.23194.36.144.870x5426Standard query (0)servernoworky.geek. [malformed]256383false
                                                                            Apr 26, 2024 01:47:11.504695892 CEST192.168.2.23194.36.144.870x5426Standard query (0)servernoworky.geek. [malformed]256383false
                                                                            Apr 26, 2024 01:47:13.977385998 CEST192.168.2.23185.181.61.240xf909Standard query (0)retardedclassmate.dyn. [malformed]256386false
                                                                            Apr 26, 2024 01:47:14.234188080 CEST192.168.2.23185.181.61.240xf909Standard query (0)retardedclassmate.dyn. [malformed]256386false
                                                                            Apr 26, 2024 01:47:14.494256973 CEST192.168.2.23185.181.61.240xf909Standard query (0)retardedclassmate.dyn. [malformed]256386false
                                                                            Apr 26, 2024 01:47:14.748681068 CEST192.168.2.23185.181.61.240xf909Standard query (0)retardedclassmate.dyn. [malformed]256387false
                                                                            Apr 26, 2024 01:47:15.010229111 CEST192.168.2.23185.181.61.240xf909Standard query (0)retardedclassmate.dyn. [malformed]256387false
                                                                            Apr 26, 2024 01:47:17.501180887 CEST192.168.2.2391.217.137.370x4861Standard query (0)retardedclassmate.dyn. [malformed]256394false
                                                                            Apr 26, 2024 01:47:22.504024982 CEST192.168.2.2391.217.137.370x4861Standard query (0)retardedclassmate.dyn. [malformed]256399false
                                                                            Apr 26, 2024 01:47:27.507904053 CEST192.168.2.2391.217.137.370x4861Standard query (0)retardedclassmate.dyn. [malformed]256404false
                                                                            Apr 26, 2024 01:47:32.512474060 CEST192.168.2.2391.217.137.370x4861Standard query (0)retardedclassmate.dyn. [malformed]256409false
                                                                            Apr 26, 2024 01:47:37.512216091 CEST192.168.2.2391.217.137.370x4861Standard query (0)retardedclassmate.dyn. [malformed]256414false
                                                                            Apr 26, 2024 01:47:44.745743990 CEST192.168.2.2394.16.114.2540x9fb7Standard query (0)whitepeopleonly.dyn. [malformed]256421false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Apr 26, 2024 01:45:45.997502089 CEST185.181.61.24192.168.2.230x9292No error (0)retardedclassmate.dyn31.220.1.44A (IP address)IN (0x0001)false
                                                                            Apr 26, 2024 01:45:45.997502089 CEST185.181.61.24192.168.2.230x9292No error (0)retardedclassmate.dyn91.92.254.116A (IP address)IN (0x0001)false
                                                                            Apr 26, 2024 01:45:45.997502089 CEST185.181.61.24192.168.2.230x9292No error (0)retardedclassmate.dyn94.156.248.19A (IP address)IN (0x0001)false
                                                                            Apr 26, 2024 01:45:45.997502089 CEST185.181.61.24192.168.2.230x9292No error (0)retardedclassmate.dyn94.156.248.18A (IP address)IN (0x0001)false
                                                                            Apr 26, 2024 01:45:45.997502089 CEST185.181.61.24192.168.2.230x9292No error (0)retardedclassmate.dyn85.239.33.65A (IP address)IN (0x0001)false
                                                                            Apr 26, 2024 01:45:45.997502089 CEST185.181.61.24192.168.2.230x9292No error (0)retardedclassmate.dyn94.156.248.20A (IP address)IN (0x0001)false
                                                                            Apr 26, 2024 01:47:10.777074099 CEST194.36.144.87192.168.2.230x5426Format error (1)servernoworky.geek. [malformed]nonenone256382false
                                                                            Apr 26, 2024 01:47:11.019299984 CEST194.36.144.87192.168.2.230x5426Format error (1)servernoworky.geek. [malformed]nonenone256383false
                                                                            Apr 26, 2024 01:47:11.261933088 CEST194.36.144.87192.168.2.230x5426Format error (1)servernoworky.geek. [malformed]nonenone256383false
                                                                            Apr 26, 2024 01:47:11.504396915 CEST194.36.144.87192.168.2.230x5426Format error (1)servernoworky.geek. [malformed]nonenone256383false
                                                                            Apr 26, 2024 01:47:11.747097015 CEST194.36.144.87192.168.2.230x5426Format error (1)servernoworky.geek. [malformed]nonenone256383false

                                                                            System Behavior

                                                                            Start time (UTC):23:45:44
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/tmp/TCke75ESG2.elf
                                                                            Arguments:/tmp/TCke75ESG2.elf
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                            Start time (UTC):23:45:44
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/tmp/TCke75ESG2.elf
                                                                            Arguments:-
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                            Start time (UTC):23:45:44
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/tmp/TCke75ESG2.elf
                                                                            Arguments:-
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                            Start time (UTC):23:45:44
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/tmp/TCke75ESG2.elf
                                                                            Arguments:-
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                            Start time (UTC):23:45:44
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/tmp/TCke75ESG2.elf
                                                                            Arguments:-
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                            Start time (UTC):23:45:49
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:49
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-sharing
                                                                            Arguments:/usr/libexec/gsd-sharing
                                                                            File size:35424 bytes
                                                                            MD5 hash:e29d9025d98590fbb69f89fdbd4438b3

                                                                            Start time (UTC):23:45:49
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:49
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-wacom
                                                                            Arguments:/usr/libexec/gsd-wacom
                                                                            File size:39520 bytes
                                                                            MD5 hash:13778dd1a23a4e94ddc17ac9caa4fcc1

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/upower/upowerd
                                                                            Arguments:/usr/lib/upower/upowerd
                                                                            File size:260328 bytes
                                                                            MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-keyboard
                                                                            Arguments:/usr/libexec/gsd-keyboard
                                                                            File size:39760 bytes
                                                                            MD5 hash:8e288fd17c80bb0a1148b964b2ac2279

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-print-notifications
                                                                            Arguments:/usr/libexec/gsd-print-notifications
                                                                            File size:51840 bytes
                                                                            MD5 hash:71539698aa691718cee775d6b9450ae2

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-color
                                                                            Arguments:/usr/libexec/gsd-color
                                                                            File size:92832 bytes
                                                                            MD5 hash:ac2861ad93ce047283e8e87cefef9a19

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-rfkill
                                                                            Arguments:/usr/libexec/gsd-rfkill
                                                                            File size:51808 bytes
                                                                            MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-smartcard
                                                                            Arguments:/usr/libexec/gsd-smartcard
                                                                            File size:109152 bytes
                                                                            MD5 hash:ea1fbd7f62e4cd0331eae2ef754ee605

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-datetime
                                                                            Arguments:/usr/libexec/gsd-datetime
                                                                            File size:76736 bytes
                                                                            MD5 hash:d80d39745740de37d6634d36e344d4bc

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gvfsd-fuse
                                                                            Arguments:-
                                                                            File size:47632 bytes
                                                                            MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/fusermount
                                                                            Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                                            File size:39144 bytes
                                                                            MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-media-keys
                                                                            Arguments:/usr/libexec/gsd-media-keys
                                                                            File size:232936 bytes
                                                                            MD5 hash:a425448c135afb4b8bfd79cc0b6b74da

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-screensaver-proxy
                                                                            Arguments:/usr/libexec/gsd-screensaver-proxy
                                                                            File size:27232 bytes
                                                                            MD5 hash:77e309450c87dceee43f1a9e50cc0d02

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:50
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-a11y-settings
                                                                            Arguments:/usr/libexec/gsd-a11y-settings
                                                                            File size:23056 bytes
                                                                            MD5 hash:18e243d2cf30ecee7ea89d1462725c5c

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-sound
                                                                            Arguments:/usr/libexec/gsd-sound
                                                                            File size:31248 bytes
                                                                            MD5 hash:4c7d3fb993463337b4a0eb5c80c760ee

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/xfce4-panel
                                                                            Arguments:-
                                                                            File size:375768 bytes
                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                            File size:35136 bytes
                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-housekeeping
                                                                            Arguments:/usr/libexec/gsd-housekeeping
                                                                            File size:51840 bytes
                                                                            MD5 hash:b55f3394a84976ddb92a2915e5d76914

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/xfce4-panel
                                                                            Arguments:-
                                                                            File size:375768 bytes
                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                            File size:35136 bytes
                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gnome-session-binary
                                                                            Arguments:-
                                                                            File size:334664 bytes
                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/bin/sh
                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:52
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/libexec/gsd-power
                                                                            Arguments:/usr/libexec/gsd-power
                                                                            File size:88672 bytes
                                                                            MD5 hash:28b8e1b43c3e7f1db6741ea1ecd978b7

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/xfce4-panel
                                                                            Arguments:-
                                                                            File size:375768 bytes
                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                            Start time (UTC):23:45:51
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                            File size:35136 bytes
                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                            Start time (UTC):23:45:52
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/xfce4-panel
                                                                            Arguments:-
                                                                            File size:375768 bytes
                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                            Start time (UTC):23:45:52
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                            File size:35136 bytes
                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                            Start time (UTC):23:45:52
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/xfce4-panel
                                                                            Arguments:-
                                                                            File size:375768 bytes
                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                            Start time (UTC):23:45:52
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                            File size:35136 bytes
                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                            Start time (UTC):23:45:52
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/xfce4-panel
                                                                            Arguments:-
                                                                            File size:375768 bytes
                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                            Start time (UTC):23:45:52
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                                            File size:35136 bytes
                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                            Start time (UTC):23:45:56
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:56
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:56
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):23:45:56
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:56
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):23:45:56
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/upower/upowerd
                                                                            Arguments:/usr/lib/upower/upowerd
                                                                            File size:260328 bytes
                                                                            MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/upower/upowerd
                                                                            Arguments:/usr/lib/upower/upowerd
                                                                            File size:260328 bytes
                                                                            MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:57
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/upower/upowerd
                                                                            Arguments:/usr/lib/upower/upowerd
                                                                            File size:260328 bytes
                                                                            MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/upower/upowerd
                                                                            Arguments:/usr/lib/upower/upowerd
                                                                            File size:260328 bytes
                                                                            MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):23:45:58
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                            File size:112880 bytes
                                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9