Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
main_spc.elf

Overview

General Information

Sample name:main_spc.elf
Analysis ID:1729420
Has dependencies:false
MD5:0b47d6ab8a374baf39c172422f6dd82d
SHA1:a9f9ac76e36f0c3317135563ad1824cc0f3b371e
SHA256:37f30121f556886c5759abfe78dd62ccc4be42c55b3c3dd077b5a5b4a4b0c92a
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1729420
Start date and time:2025-07-06 08:12:47 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:main_spc.elf
Detection:MAL
Classification:mal56.linELF@0/0@4/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/main_spc.elf
PID:5496
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • main_spc.elf (PID: 5496, Parent: 5417, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/main_spc.elf
  • dpkg (PID: 5592, Parent: 5589, MD5: 5e18156b434fc45062eec2f28b9147be) Arguments: dpkg --print-architecture
  • cleanup
SourceRuleDescriptionAuthorStrings
main_spc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x7d60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7db0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7dc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7dd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7dec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
SourceRuleDescriptionAuthorStrings
5496.1.00007f13c4029000.00007f13c402a000.rwx.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5496.1.00007f13c4011000.00007f13c401a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x7d60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7db0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7dc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7dd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7dec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: main_spc.elf PID: 5496Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x6c9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x6dd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x6f1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x705:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x719:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x72d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x741:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x755:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x769:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x77d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x791:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7a5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7cd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7e1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7f5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x809:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x831:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x845:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x859:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: main_spc.elfVirustotal: Detection: 25%Perma Link
Source: main_spc.elfReversingLabs: Detection: 27%
Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 144290Expect: 100-continue
Source: unknownTCP traffic detected without corresponding DNS query: 169.254.169.254
Source: unknownTCP traffic detected without corresponding DNS query: 169.254.169.254
Source: unknownTCP traffic detected without corresponding DNS query: 169.254.169.254
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 144290Expect: 100-continue
Source: unknownNetwork traffic detected: HTTP traffic on port 38440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38440

System Summary

barindex
Source: main_spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5496.1.00007f13c4029000.00007f13c402a000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5496.1.00007f13c4011000.00007f13c401a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: main_spc.elf PID: 5496, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/run/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)/proc/self/exe/
Source: ELF static info symbol of initial sample.symtab present: no
Source: main_spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5496.1.00007f13c4029000.00007f13c402a000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5496.1.00007f13c4011000.00007f13c401a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: main_spc.elf PID: 5496, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.linELF@0/0@4/0
Source: /tmp/main_spc.elf (PID: 5496)Queries kernel information via 'uname': Jump to behavior
Source: main_spc.elf, 5496.1.000055c359876000.000055c3598db000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: main_spc.elf, 5496.1.000055c359876000.000055c3598db000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
Source: main_spc.elf, 5496.1.00007ffe70b26000.00007ffe70b47000.rw-.sdmpBinary or memory string: .x86_64/usr/bin/qemu-sparc/tmp/main_spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/main_spc.elf
Source: main_spc.elf, 5496.1.00007ffe70b26000.00007ffe70b47000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
main_spc.elf25%VirustotalBrowse
main_spc.elf28%ReversingLabsLinux.Worm.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      162.213.35.24
      daisy.ubuntu.comUnited States41231CANONICAL-ASGBfalse
      169.254.169.254
      unknownReserved6966USDOSUSfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      162.213.35.24morte.arm5.elfGet hashmaliciousXmrigBrowse
        morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
          arm6.elfGet hashmaliciousUnknownBrowse
            morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
              morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                morte.m68k.elfGet hashmaliciousMirai, XmrigBrowse
                  morte.arm5.elfGet hashmaliciousXmrigBrowse
                    morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                      fsociety.arc.elfGet hashmaliciousUnknownBrowse
                        morte.arm5.elfGet hashmaliciousXmrigBrowse
                          169.254.169.254morte.arm5.elfGet hashmaliciousXmrigBrowse
                            morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                              morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                .i.elfGet hashmaliciousUnknownBrowse
                                  morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                    morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                      arm6.elfGet hashmaliciousUnknownBrowse
                                        morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                          morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                            morte.m68k.elfGet hashmaliciousMirai, XmrigBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              daisy.ubuntu.commorte.arm5.elfGet hashmaliciousXmrigBrowse
                                              • 162.213.35.24
                                              morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 162.213.35.25
                                              .i.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 162.213.35.24
                                              arm6.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.25
                                              morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 162.213.35.24
                                              morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 162.213.35.25
                                              morte.m68k.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 162.213.35.25
                                              morte.mpsl.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 162.213.35.24
                                              morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 162.213.35.25
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              USDOSUSmorte.arm5.elfGet hashmaliciousXmrigBrowse
                                              • 169.254.169.254
                                              morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 169.254.169.254
                                              morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 169.254.169.254
                                              .i.elfGet hashmaliciousUnknownBrowse
                                              • 169.254.169.254
                                              morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 169.254.169.254
                                              morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 169.254.169.254
                                              arm6.elfGet hashmaliciousUnknownBrowse
                                              • 169.254.169.254
                                              morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 169.254.169.254
                                              morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 169.254.169.254
                                              morte.m68k.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 169.254.169.254
                                              CANONICAL-ASGBmirai.arc.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              miraint.sh4.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              morte.arc.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 91.189.91.42
                                              morte.arm5.elfGet hashmaliciousXmrigBrowse
                                              • 162.213.35.24
                                              morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 91.189.91.42
                                              morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 91.189.91.42
                                              morte.arm6.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 162.213.35.25
                                              miraint.x86.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                              • 185.125.190.26
                                              .i.elfGet hashmaliciousUnknownBrowse
                                              • 185.125.190.26
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                              Entropy (8bit):5.993241071596354
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:main_spc.elf
                                              File size:36'200 bytes
                                              MD5:0b47d6ab8a374baf39c172422f6dd82d
                                              SHA1:a9f9ac76e36f0c3317135563ad1824cc0f3b371e
                                              SHA256:37f30121f556886c5759abfe78dd62ccc4be42c55b3c3dd077b5a5b4a4b0c92a
                                              SHA512:1eb70098bf31cd0effb33287d71d69a2a48ed4e33dc9fcd8ad134989090cbc2d0cc5fd8fcb9365e910565b4b4a7929153bb2c9a047094c596619cf85d33b7c4d
                                              SSDEEP:768:aaR3brp2jy4xTHl/shmJT84mli9wHRz8Q+wTPIDwNMO5TsSH7Nv:aaR3brp2jy4xTHl/shmJT87i9wHRzT+o
                                              TLSH:54F23A1276792F13C0D666B611BB5F4279A52BCCA390C58FBD720C6FEDA12112C16EF8
                                              File Content Preview:.ELF....................... ...4.........4. ...(...........4...4...4...................................................................8...8...............<...<...<......V................P...P...P................dt.Q............................/lib/ld-uCl

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, big endian
                                              Version:1 (current)
                                              Machine:Sparc
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x10e20
                                              Flags:0x0
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:6
                                              Section Header Offset:35480
                                              Section Header Size:40
                                              Number of Section Headers:18
                                              Header String Table Index:17
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .interpPROGBITS0x100f40xf40x140x00x2A001
                                              .hashHASH0x101080x1080x2380x40x2A304
                                              .dynsymDYNSYM0x103400x3400x4900x100x2A414
                                              .dynstrSTRTAB0x107d00x7d00x2550x00x2A001
                                              .rela.pltRELA0x10a280xa280x2e80xc0x2A3144
                                              .initPROGBITS0x10d100xd100x1c0x00x6AX004
                                              .textPROGBITS0x10d2c0xd2c0x6cd80x00x6AX004
                                              .finiPROGBITS0x17a040x7a040x140x00x6AX004
                                              .rodataPROGBITS0x17a180x7a180xb200x00x2A008
                                              .ctorsPROGBITS0x2853c0x853c0x80x00x3WA004
                                              .dtorsPROGBITS0x285440x85440x80x00x3WA004
                                              .dynamicDYNAMIC0x285500x85500xb80x80x3WA404
                                              .gotPROGBITS0x286080x86080x40x40x3WA004
                                              .pltPROGBITS0x2860c0x860c0x31c0xc0x7WAX004
                                              .dataPROGBITS0x289280x89280xfc0x00x3WA004
                                              .bssNOBITS0x28a280x8a240x51980x00x3WA008
                                              .shstrtabSTRTAB0x00x8a240x740x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              PHDR0x340x100340x100340xc00xc02.25430x5R E0x4
                                              INTERP0xf40x100f40x100f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                              LOAD0x00x100000x100000x85380x85386.07610x5R E0x10000.interp .hash .dynsym .dynstr .rela.plt .init .text .fini .rodata
                                              LOAD0x853c0x2853c0x2853c0x4e80x56843.80370x7RWE0x10000.ctors .dtors .dynamic .got .plt .data .bss
                                              DYNAMIC0x85500x285500x285500xb80xb82.06560x6RW 0x4.dynamic
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                              TypeMetaValueTag
                                              DT_NEEDEDsharedliblibpthread.so.00x1
                                              DT_NEEDEDsharedliblibc.so.00x1
                                              DT_INITvalue0x10d100xc
                                              DT_FINIvalue0x17a040xd
                                              DT_HASHvalue0x101080x4
                                              DT_STRTABvalue0x107d00x5
                                              DT_SYMTABvalue0x103400x6
                                              DT_STRSZbytes5970xa
                                              DT_SYMENTbytes160xb
                                              DT_DEBUGvalue0x00x15
                                              DT_PLTGOTvalue0x2860c0x3
                                              DT_PLTRELSZbytes7440x2
                                              DT_PLTRELpltrelDT_RELA0x14
                                              DT_JMPRELvalue0x10a280x17
                                              DT_RELAvalue0x10a280x7
                                              DT_RELASZbytes7440x8
                                              DT_RELAENTbytes120x9
                                              DT_NULLvalue0x00x0
                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                              .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              _Jv_RegisterClasses.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __bss_start.dynsym0x28a240NOTYPE<unknown>DEFAULTSHN_ABS
                                              __deregister_frame_info.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __errno_location.dynsym0x288708FUNC<unknown>DEFAULTSHN_UNDEF
                                              __register_frame_info.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __sysv_signal.dynsym0x28750136FUNC<unknown>DEFAULTSHN_UNDEF
                                              __uClibc_main.dynsym0x287f8544FUNC<unknown>DEFAULTSHN_UNDEF
                                              _edata.dynsym0x28a240NOTYPE<unknown>DEFAULTSHN_ABS
                                              _end.dynsym0x2dbc00NOTYPE<unknown>DEFAULTSHN_ABS
                                              _fini.dynsym0x17a048FUNC<unknown>DEFAULT8
                                              _init.dynsym0x10d108FUNC<unknown>DEFAULT6
                                              _start.dynsym0x10e2056FUNC<unknown>DEFAULT7
                                              accept.dynsym0x2874456FUNC<unknown>DEFAULTSHN_UNDEF
                                              atoi.dynsym0x2888824FUNC<unknown>DEFAULTSHN_UNDEF
                                              bind.dynsym0x2877436FUNC<unknown>DEFAULTSHN_UNDEF
                                              calloc.dynsym0x2875c112FUNC<unknown>DEFAULTSHN_UNDEF
                                              chdir.dynsym0x2878c68FUNC<unknown>DEFAULTSHN_UNDEF
                                              clock.dynsym0x288ac56FUNC<unknown>DEFAULTSHN_UNDEF
                                              close.dynsym0x288f448FUNC<unknown>DEFAULTSHN_UNDEF
                                              closedir.dynsym0x288d0148FUNC<unknown>DEFAULTSHN_UNDEF
                                              connect.dynsym0x2865456FUNC<unknown>DEFAULTSHN_UNDEF
                                              exit.dynsym0x2887c164FUNC<unknown>DEFAULTSHN_UNDEF
                                              fclose.dynsym0x2881c368FUNC<unknown>DEFAULTSHN_UNDEF
                                              fcntl.dynsym0x288dc80FUNC<unknown>DEFAULTSHN_UNDEF
                                              fgets.dynsym0x2869c116FUNC<unknown>DEFAULTSHN_UNDEF
                                              fopen.dynsym0x2880424FUNC<unknown>DEFAULTSHN_UNDEF
                                              fork.dynsym0x287ec376FUNC<unknown>DEFAULTSHN_UNDEF
                                              free.dynsym0x28900280FUNC<unknown>DEFAULTSHN_UNDEF
                                              getpid.dynsym0x2869064FUNC<unknown>DEFAULTSHN_UNDEF
                                              getppid.dynsym0x2883464FUNC<unknown>DEFAULTSHN_UNDEF
                                              getsockname.dynsym0x2891876FUNC<unknown>DEFAULTSHN_UNDEF
                                              getsockopt.dynsym0x2886484FUNC<unknown>DEFAULTSHN_UNDEF
                                              inet_addr.dynsym0x2878040FUNC<unknown>DEFAULTSHN_UNDEF
                                              inet_ntoa.dynsym0x2882852FUNC<unknown>DEFAULTSHN_UNDEF
                                              kill.dynsym0x2876872FUNC<unknown>DEFAULTSHN_UNDEF
                                              malloc.dynsym0x286d8376FUNC<unknown>DEFAULTSHN_UNDEF
                                              memcpy.dynsym0x286b44212FUNC<unknown>DEFAULTSHN_UNDEF
                                              memset.dynsym0x28810416FUNC<unknown>DEFAULTSHN_UNDEF
                                              open.dynsym0x288a080FUNC<unknown>DEFAULTSHN_UNDEF
                                              opendir.dynsym0x28858260FUNC<unknown>DEFAULTSHN_UNDEF
                                              perror.dynsym0x286c0116FUNC<unknown>DEFAULTSHN_UNDEF
                                              prctl.dynsym0x286a884FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_create.dynsym0x28660212FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_join.dynsym0x288e8548FUNC<unknown>DEFAULTSHN_UNDEF
                                              ptrace.dynsym0x28840176FUNC<unknown>DEFAULTSHN_UNDEF
                                              rand.dynsym0x287b016FUNC<unknown>DEFAULTSHN_UNDEF
                                              read.dynsym0x056FUNC<unknown>DEFAULTSHN_UNDEF
                                              readdir.dynsym0x28720184FUNC<unknown>DEFAULTSHN_UNDEF
                                              readlink.dynsym0x286cc76FUNC<unknown>DEFAULTSHN_UNDEF
                                              realloc.dynsym0x287e0316FUNC<unknown>DEFAULTSHN_UNDEF
                                              recv.dynsym0x2864860FUNC<unknown>DEFAULTSHN_UNDEF
                                              recvfrom.dynsym0x286fc68FUNC<unknown>DEFAULTSHN_UNDEF
                                              remove.dynsym0x286e476FUNC<unknown>DEFAULTSHN_UNDEF
                                              select.dynsym0x2871484FUNC<unknown>DEFAULTSHN_UNDEF
                                              send.dynsym0x2873860FUNC<unknown>DEFAULTSHN_UNDEF
                                              sendto.dynsym0x287d468FUNC<unknown>DEFAULTSHN_UNDEF
                                              setsid.dynsym0x288c464FUNC<unknown>DEFAULTSHN_UNDEF
                                              setsockopt.dynsym0x2879844FUNC<unknown>DEFAULTSHN_UNDEF
                                              sigaddset.dynsym0x2872c56FUNC<unknown>DEFAULTSHN_UNDEF
                                              sigemptyset.dynsym0x2866c32FUNC<unknown>DEFAULTSHN_UNDEF
                                              signal.dynsym0x287bc204FUNC<unknown>DEFAULTSHN_UNDEF
                                              sigprocmask.dynsym0x2890c140FUNC<unknown>DEFAULTSHN_UNDEF
                                              sleep.dynsym0x286f0428FUNC<unknown>DEFAULTSHN_UNDEF
                                              snprintf.dynsym0x2867848FUNC<unknown>DEFAULTSHN_UNDEF
                                              socket.dynsym0x2870876FUNC<unknown>DEFAULTSHN_UNDEF
                                              strchr.dynsym0x288b8524FUNC<unknown>DEFAULTSHN_UNDEF
                                              strcpy.dynsym0x2863c804FUNC<unknown>DEFAULTSHN_UNDEF
                                              strlen.dynsym0x28894120FUNC<unknown>DEFAULTSHN_UNDEF
                                              strstr.dynsym0x287a4288FUNC<unknown>DEFAULTSHN_UNDEF
                                              time.dynsym0x2884c72FUNC<unknown>DEFAULTSHN_UNDEF
                                              unlink.dynsym0x287c868FUNC<unknown>DEFAULTSHN_UNDEF
                                              usleep.dynsym0x2868472FUNC<unknown>DEFAULTSHN_UNDEF
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jul 6, 2025 08:16:39.332276106 CEST3481453192.168.2.138.8.8.8
                                              Jul 6, 2025 08:16:39.419617891 CEST53348148.8.8.8192.168.2.13
                                              Jul 6, 2025 08:16:39.419686079 CEST3481453192.168.2.138.8.8.8
                                              Jul 6, 2025 08:16:39.419738054 CEST3481453192.168.2.138.8.8.8
                                              Jul 6, 2025 08:16:39.419738054 CEST3481453192.168.2.138.8.8.8
                                              Jul 6, 2025 08:16:39.507213116 CEST53348148.8.8.8192.168.2.13
                                              Jul 6, 2025 08:16:39.507224083 CEST53348148.8.8.8192.168.2.13
                                              Jul 6, 2025 08:16:39.507711887 CEST53348148.8.8.8192.168.2.13
                                              Jul 6, 2025 08:16:39.507724047 CEST53348148.8.8.8192.168.2.13
                                              Jul 6, 2025 08:16:39.507766962 CEST3481453192.168.2.138.8.8.8
                                              Jul 6, 2025 08:16:39.507766962 CEST3481453192.168.2.138.8.8.8
                                              Jul 6, 2025 08:16:41.507112980 CEST53348148.8.8.8192.168.2.13
                                              Jul 6, 2025 08:16:41.507230043 CEST3481453192.168.2.138.8.8.8
                                              Jul 6, 2025 08:16:41.592947006 CEST53348148.8.8.8192.168.2.13
                                              Jul 6, 2025 08:17:20.114756107 CEST4926680192.168.2.13169.254.169.254
                                              Jul 6, 2025 08:17:21.144870996 CEST4926680192.168.2.13169.254.169.254
                                              Jul 6, 2025 08:17:23.160876036 CEST4926680192.168.2.13169.254.169.254
                                              Jul 6, 2025 08:17:40.526170015 CEST3481853192.168.2.138.8.8.8
                                              Jul 6, 2025 08:17:40.611624956 CEST53348188.8.8.8192.168.2.13
                                              Jul 6, 2025 08:17:40.611866951 CEST3481853192.168.2.138.8.8.8
                                              Jul 6, 2025 08:17:40.611866951 CEST3481853192.168.2.138.8.8.8
                                              Jul 6, 2025 08:17:40.612186909 CEST3481853192.168.2.138.8.8.8
                                              Jul 6, 2025 08:17:40.697310925 CEST53348188.8.8.8192.168.2.13
                                              Jul 6, 2025 08:17:40.697479963 CEST53348188.8.8.8192.168.2.13
                                              Jul 6, 2025 08:17:40.697632074 CEST53348188.8.8.8192.168.2.13
                                              Jul 6, 2025 08:17:40.699446917 CEST3481853192.168.2.138.8.8.8
                                              Jul 6, 2025 08:17:40.699446917 CEST3481853192.168.2.138.8.8.8
                                              Jul 6, 2025 08:17:40.702627897 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:40.702665091 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:40.702737093 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.633835077 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.633867979 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.752527952 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.752913952 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.752914906 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.752943039 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.754597902 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.754597902 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.754611969 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.754622936 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.754961014 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.755033016 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757024050 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.757080078 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757160902 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757160902 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757549047 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.757613897 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757631063 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757643938 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.757652044 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.757725000 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757725000 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757736921 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.757742882 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.757749081 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757749081 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757761002 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.757766962 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.757777929 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757783890 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:41.757803917 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757826090 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.757826090 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:41.758341074 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:42.699402094 CEST53348188.8.8.8192.168.2.13
                                              Jul 6, 2025 08:17:42.699728966 CEST3481853192.168.2.138.8.8.8
                                              Jul 6, 2025 08:17:42.765952110 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:42.766022921 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:42.766083002 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:42.766133070 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:42.766133070 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:42.766133070 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:42.770690918 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:42.771034002 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:42.771887064 CEST38440443192.168.2.13162.213.35.24
                                              Jul 6, 2025 08:17:42.771894932 CEST44338440162.213.35.24192.168.2.13
                                              Jul 6, 2025 08:17:42.785047054 CEST53348188.8.8.8192.168.2.13
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Jul 6, 2025 08:16:39.419738054 CEST192.168.2.138.8.8.80x7621Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                              Jul 6, 2025 08:16:39.419738054 CEST192.168.2.138.8.8.80xe635Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                              Jul 6, 2025 08:17:40.611866951 CEST192.168.2.138.8.8.80x45a1Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                              Jul 6, 2025 08:17:40.612186909 CEST192.168.2.138.8.8.80xb5d4Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Jul 6, 2025 08:16:39.507724047 CEST8.8.8.8192.168.2.130x7621No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                              Jul 6, 2025 08:16:39.507724047 CEST8.8.8.8192.168.2.130x7621No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                              Jul 6, 2025 08:17:40.697479963 CEST8.8.8.8192.168.2.130x45a1No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                              Jul 6, 2025 08:17:40.697479963 CEST8.8.8.8192.168.2.130x45a1No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                              • daisy.ubuntu.com
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.1338440162.213.35.24443
                                              TimestampBytes transferredDirectionData
                                              2025-07-06 06:17:41 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                              Host: daisy.ubuntu.com
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              X-Whoopsie-Version: 0.2.69ubuntu0.3
                                              Content-Length: 144290
                                              Expect: 100-continue
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: a2 33 02 00 02 52 65 67 69 73 74 65 72 73 00 47 05 00 00 72 61 78 20 20 20 20 20 20 20 20 20 20 20 20 30 78 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 63 20 20 2d 34 0a 72 62 78 20 20 20 20 20 20 20 20 20 20 20 20 30 78 35 36 31 35 39 61 64 64 64 31 31 30 20 20 20 20 20 20 39 34 36 35 30 37 39 32 35 33 30 31 39 32 0a 72 63 78 20 20 20 20 20 20 20 20 20 20 20 20 30 78 37 66 63 34 37 61 31 63 32 35 38 61 20 20 20 20 20 20 31 34 30 34 38 31 38 33 38 39 38 32 35 33 38 0a 72 64 78 20 20 20 20 20 20 20 20 20 20 20 20 30 78 61 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 0a 72 73 69 20 20 20 20 20 20 20 20 20 20 20 20 30 78 35 36 31 35 39 62 30 34 37 35 61 30 20 20 20 20 20 20 39 34 36 35 30 37 39 35 30 36 32 36 38 38 0a 72 64 69 20 20 20 20 20 20
                                              Data Ascii: 3RegistersGrax 0xfffffffffffffffc -4rbx 0x56159addd110 94650792530192rcx 0x7fc47a1c258a 140481838982538rdx 0xa 10rsi 0x56159b0475a0 94650795062688rdi
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: 5f 77 61 69 74 20 28 65 70 66 64 3d 39 2c 20 65 76 65 6e 74 73 3d 30 78 35 36 31 35 39 62 30 34 37 35 61 30 2c 20 6d 61 78 65 76 65 6e 74 73 3d 31 30 2c 20 74 69 6d 65 6f 75 74 3d 2d 31 29 20 61 74 20 2e 2e 2f 73 79 73 64 65 70 73 2f 75 6e 69 78 2f 73 79 73 76 2f 6c 69 6e 75 78 2f 65 70 6f 6c 6c 5f 77 61 69 74 2e 63 3a 33 30 0a 3f 3f 20 28 29 0a 3f 3f 20 28 29 0a 3f 3f 20 28 29 0a 3f 3f 20 28 29 00 02 55 6e 61 6d 65 00 1e 00 00 00 4c 69 6e 75 78 20 35 2e 34 2e 30 2d 37 32 2d 67 65 6e 65 72 69 63 20 78 38 36 5f 36 34 00 02 43 75 73 74 6f 6d 55 64 65 76 52 75 6c 65 46 69 6c 65 73 00 30 00 00 00 37 30 2d 73 6e 61 70 2e 73 6e 61 70 64 2e 72 75 6c 65 73 20 75 62 75 6e 74 75 2d 2d 76 67 2d 75 62 75 6e 74 75 2d 2d 6c 76 2e 72 75 6c 65 73 00 02 53 6f 75 72 63 65
                                              Data Ascii: _wait (epfd=9, events=0x56159b0475a0, maxevents=10, timeout=-1) at ../sysdeps/unix/sysv/linux/epoll_wait.c:30?? ()?? ()?? ()?? ()UnameLinux 5.4.0-72-generic x86_64CustomUdevRuleFiles070-snap.snapd.rules ubuntu--vg-ubuntu--lv.rulesSource
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: 61 74 66 6f 72 6d 3a 72 76 72 4e 6f 6e 65 3a 63 76 6e 4e 6f 45 6e 63 6c 6f 73 75 72 65 3a 63 74 31 3a 63 76 72 4e 2f 41 3a 00 02 44 65 70 65 6e 64 65 6e 63 69 65 73 00 de 06 00 00 61 64 64 75 73 65 72 20 33 2e 31 31 38 75 62 75 6e 74 75 32 0a 61 70 74 20 32 2e 30 2e 34 0a 61 70 74 2d 75 74 69 6c 73 20 32 2e 30 2e 34 0a 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 73 20 32 30 32 31 30 31 31 39 7e 32 30 2e 30 34 2e 31 0a 64 65 62 63 6f 6e 66 20 31 2e 35 2e 37 33 0a 64 65 62 63 6f 6e 66 2d 69 31 38 6e 20 31 2e 35 2e 37 33 0a 64 70 6b 67 20 31 2e 31 39 2e 37 75 62 75 6e 74 75 33 0a 67 63 63 2d 31 30 2d 62 61 73 65 20 31 30 2e 33 2e 30 2d 31 75 62 75 6e 74 75 31 7e 32 30 2e 30 34 0a 67 70 67 76 20 32 2e 32 2e 31 39 2d 33 75 62 75 6e 74 75 32 0a 6c 69 62 61 63 6c
                                              Data Ascii: atform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:Dependenciesadduser 3.118ubuntu2apt 2.0.4apt-utils 2.0.4ca-certificates 20210119~20.04.1debconf 1.5.73debconf-i18n 1.5.73dpkg 1.19.7ubuntu3gcc-10-base 10.3.0-1ubuntu1~20.04gpgv 2.2.19-3ubuntu2libacl
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 75 6e 69 73 74 72 69 6e 67 32 20 30 2e 39 2e 31 30 2d 32 0a 6c 69 62 75 75 69 64 31 20 32 2e 33 34 2d 30 2e 31 75 62 75 6e 74 75 39 2e 31 0a 6c 69 62 7a 73 74 64 31 20 31 2e 34 2e 34 2b 64 66 73 67 2d 33 75 62 75 6e 74 75 30 2e 31 0a 6c 6f 67 69 6e 20 31 3a 34 2e 38 2e 31 2d 31 75 62 75 6e 74 75 35 2e 32 30 2e 30 34 0a 6f 70 65 6e 73 73 6c 20 31 2e 31 2e 31 66 2d 31 75 62 75 6e 74 75 32 2e 33 0a 70 61 73 73 77 64 20 31 3a 34 2e 38 2e 31 2d 31 75 62 75 6e 74 75 35 2e 32 30 2e 30 34 0a 70 65 72 6c 2d 62 61 73 65 20 35 2e 33 30 2e 30 2d 39 75 62 75 6e 74 75 30 2e 32 0a 74 61 72 20 31 2e 33 30 2b 64 66 73 67 2d 37 75 62 75 6e 74 75 30 2e 32 30 2e 30 34 2e 31 0a 75 62 75 6e 74 75 2d 6b 65 79 72 69 6e 67 20 32 30
                                              Data Ascii: -4ubuntu3.11libunistring2 0.9.10-2libuuid1 2.34-0.1ubuntu9.1libzstd1 1.4.4+dfsg-3ubuntu0.1login 1:4.8.1-1ubuntu5.20.04openssl 1.1.1f-1ubuntu2.3passwd 1:4.8.1-1ubuntu5.20.04perl-base 5.30.0-9ubuntu0.2tar 1.30+dfsg-7ubuntu0.20.04.1ubuntu-keyring 20
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 65 78 74 65 6e 73 69 6f 6e 20 50 72 65 73 65 6e 74 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 65 78 74 65 6e 73 69 6f 6e 20 44 52 49 33 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 65 78 74 65 6e 73 69 6f 6e 20 58 2d 52 65 73 6f 75
                                              Data Ascii: /lib/gdm3/gdm-x-session[1482]: (II) Initializing extension PresentJul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (II) Initializing extension DRI3Jul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (II) Initializing extension X-Resou
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: 78 74 65 6e 73 69 6f 6e 20 44 52 49 32 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 63 6f 6e 66 69 67 2f 75 64 65 76 3a 20 41 64 64 69 6e 67 20 69 6e 70 75 74 20 64 65 76 69 63 65 20 50 6f 77 65 72 20 42 75 74 74 6f 6e 20 28 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 30 29 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 2a 2a 29 20 50 6f 77 65 72 20 42 75 74 74 6f 6e 3a 20 41 70 70 6c 79 69 6e 67 20 49 6e 70 75 74 43 6c 61 73 73 20 22 6c 69 62 69 6e 70 75 74 20 6b
                                              Data Ascii: xtension DRI2Jul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (II) config/udev: Adding input device Power Button (/dev/input/event0)Jul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (**) Power Button: Applying InputClass "libinput k
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: 22 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 65 76 65 6e 74 30 20 20 2d 20 50 6f 77 65 72 20 42 75 74 74 6f 6e 3a 20 69 73 20 74 61 67 67 65 64 20 62 79 20 75 64 65 76 20 61 73 3a 20 4b 65 79 62 6f 61 72 64 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 65 76 65 6e 74 30 20 20 2d 20 50 6f 77 65 72 20 42 75 74 74 6f 6e 3a 20 64 65 76 69 63 65 20 69 73 20 61 20 6b 65 79 62 6f 61 72 64 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69
                                              Data Ascii: "Jul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (II) event0 - Power Button: is tagged by udev as: KeyboardJul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (II) event0 - Power Button: device is a keyboardJul 31 06:24:08 galassi
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 73 79 73 74 65 6d 64 2d 6c 6f 67 69 6e 64 3a 20 67 6f 74 20 66 64 20 66 6f 72 20 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 20 31 33 3a 36 35 20 66 64 20 32 34 20 70 61 75 73 65 64 20 30 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 2a 2a 29 20 41 54 20 54 72 61 6e 73 6c 61 74 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 4a 75 6c
                                              Data Ascii: ul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (II) systemd-logind: got fd for /dev/input/event1 13:65 fd 24 paused 0Jul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (**) AT Translated Set 2 keyboard: always reports core eventsJul
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 65 76 65 6e 74 31 20 20 2d 20 41 54 20 54 72 61 6e 73 6c 61 74 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 64 65 76 69 63 65 20 69 73 20 61 20 6b 65 79 62 6f 61 72 64 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 63 6f 6e 66 69 67 2f 75 64 65 76 3a 20 41 64 64 69 6e 67 20 69 6e 70 75 74 20 64 65 76 69 63 65 20 56 69 72 74 75 61 6c 50 53 2f 32 20 56 4d 77 61 72 65 20 56 4d 4d 6f 75 73 65 20 28 2f 64 65 76 2f 69 6e 70 75 74
                                              Data Ascii: 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (II) event1 - AT Translated Set 2 keyboard: device is a keyboardJul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input
                                              2025-07-06 06:17:41 UTC1460OUTData Raw: 61 74 66 6f 72 6d 2f 69 38 30 34 32 2f 73 65 72 69 6f 31 2f 69 6e 70 75 74 2f 69 6e 70 75 74 33 2f 65 76 65 6e 74 33 22 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 49 49 29 20 58 49 4e 50 55 54 3a 20 41 64 64 69 6e 67 20 65 78 74 65 6e 64 65 64 20 69 6e 70 75 74 20 64 65 76 69 63 65 20 22 56 69 72 74 75 61 6c 50 53 2f 32 20 56 4d 77 61 72 65 20 56 4d 4d 6f 75 73 65 22 20 28 74 79 70 65 3a 20 4d 4f 55 53 45 2c 20 69 64 20 38 29 0a 4a 75 6c 20 33 31 20 30 36 3a 32 34 3a 30 38 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 34 38 32 5d 3a 20 28 2a 2a
                                              Data Ascii: atform/i8042/serio1/input/input3/event3"Jul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 8)Jul 31 06:24:08 galassia /usr/lib/gdm3/gdm-x-session[1482]: (**
                                              2025-07-06 06:17:42 UTC286INHTTP/1.1 200 OK
                                              Date: Sun, 06 Jul 2025 06:17:42 GMT
                                              Server: gunicorn/19.7.1
                                              Content-type: text/plain
                                              X-Daisy-Revision-Number: 980
                                              X-Oops-Repository-Version: 0.0.0
                                              Vary: Accept-Encoding
                                              Strict-Transport-Security: max-age=2592000
                                              Transfer-Encoding: chunked
                                              Content-Length: 43


                                              System Behavior

                                              Start time (UTC):06:13:52
                                              Start date (UTC):06/07/2025
                                              Path:/tmp/main_spc.elf
                                              Arguments:/tmp/main_spc.elf
                                              File size:4379400 bytes
                                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                              Start time (UTC):06:16:38
                                              Start date (UTC):06/07/2025
                                              Path:/usr/bin/python3.8
                                              Arguments:-
                                              File size:5490352 bytes
                                              MD5 hash:69f442c3e33b5f9a66b722c29ad89435

                                              Start time (UTC):06:16:38
                                              Start date (UTC):06/07/2025
                                              Path:/bin/dpkg
                                              Arguments:dpkg --print-architecture
                                              File size:309944 bytes
                                              MD5 hash:5e18156b434fc45062eec2f28b9147be