Loading ...

Play interactive tourEdit tour

Linux Analysis Report beamer.arm-20211202-2350

Overview

General Information

Sample Name:beamer.arm-20211202-2350
Analysis ID:533074
MD5:edb9008448d5c7a5f276f120f9d65527
SHA1:fcf96b8e3b8a0c806248eee00092c41dd8ed748d
SHA256:fe570d15c92438d9e9807030d69ef1037d3a21106cb0955a4e814d89462f1a2f
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Deletes log files
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample listens on a socket
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures
Static ELF header machine description suggests that the sample might not execute correctly on this machine

General Information

Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:533074
Start date:03.12.2021
Start time:00:51:50
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 57s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:beamer.arm-20211202-2350
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal48.linARM-20211202-2350@0/54@0/0

Process Tree

  • system is lnxubuntu20
  • systemd New Fork (PID: 5187, Parent: 1)
  • logrotate (PID: 5187, Parent: 1, MD5: ff9f6831debb63e53a31ff8057143af6) Arguments: /usr/sbin/logrotate /etc/logrotate.conf
    • gzip (PID: 5251, Parent: 5187, MD5: beef4e1f54ec90564d2acd57c0b0c897) Arguments: /bin/gzip
    • sh (PID: 5252, Parent: 5187, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log "
      • sh New Fork (PID: 5253, Parent: 5252)
      • invoke-rc.d (PID: 5253, Parent: 5252, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: invoke-rc.d --quiet cups restart
        • runlevel (PID: 5254, Parent: 5253, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: /sbin/runlevel
        • systemctl (PID: 5255, Parent: 5253, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-enabled cups.service
        • ls (PID: 5257, Parent: 5253, MD5: e7793f15c2ff7e747b4bc7079f5cd4f7) Arguments: ls /etc/rc[S2345].d/S[0-9][0-9]cups
        • systemctl (PID: 5258, Parent: 5253, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active cups.service
    • gzip (PID: 5259, Parent: 5187, MD5: beef4e1f54ec90564d2acd57c0b0c897) Arguments: /bin/gzip
    • sh (PID: 5260, Parent: 5187, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslog
      • sh New Fork (PID: 5261, Parent: 5260)
      • rsyslog-rotate (PID: 5261, Parent: 5260, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/lib/rsyslog/rsyslog-rotate
        • systemctl (PID: 5262, Parent: 5261, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl kill -s HUP rsyslog.service
  • systemd New Fork (PID: 5188, Parent: 1)
  • install (PID: 5188, Parent: 1, MD5: 55e2520049dc6a62e8c94732e36cdd54) Arguments: /usr/bin/install -d -o man -g man -m 0755 /var/cache/man
  • systemd New Fork (PID: 5218, Parent: 1)
  • find (PID: 5218, Parent: 1, MD5: b68ef002f84cc54dd472238ba7df80ab) Arguments: /usr/bin/find /var/cache/man -type f -name *.gz -atime +6 -delete
  • systemd New Fork (PID: 5250, Parent: 1)
  • mandb (PID: 5250, Parent: 1, MD5: 1dda5ea0027ecf1c2db0f5a3de7e6941) Arguments: /usr/bin/mandb --quiet
  • dash New Fork (PID: 5315, Parent: 4331)
  • cat (PID: 5315, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.VpwDfjvPut
  • dash New Fork (PID: 5316, Parent: 4331)
  • head (PID: 5316, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5317, Parent: 4331)
  • tr (PID: 5317, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5318, Parent: 4331)
  • cut (PID: 5318, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5319, Parent: 4331)
  • cat (PID: 5319, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.VpwDfjvPut
  • dash New Fork (PID: 5320, Parent: 4331)
  • head (PID: 5320, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5321, Parent: 4331)
  • tr (PID: 5321, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5322, Parent: 4331)
  • cut (PID: 5322, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5323, Parent: 4331)
  • rm (PID: 5323, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.VpwDfjvPut /tmp/tmp.4A4ent7tJV /tmp/tmp.Z371bNX7Cf
  • cleanup

Yara Overview

No yara matches

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: beamer.arm-20211202-2350Virustotal: Detection: 37%Perma Link
Source: unknownHTTPS traffic detected: 34.249.145.219:443 -> 192.168.2.23:39246 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.23:52018 -> 45.134.225.20:544
Source: /tmp/beamer.arm-20211202-2350 (PID: 5298)Socket: 192.168.2.23::34895Jump to behavior
Source: unknownNetwork traffic detected: HTTP traffic on port 39246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39246
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: unknownTCP traffic detected without corresponding DNS query: 45.134.225.20
Source: motd-news.56.drString found in binary or memory: https://ubuntu.com/blog/microk8s-memory-optimisation
Source: unknownHTTPS traffic detected: 34.249.145.219:443 -> 192.168.2.23:39246 version: TLS 1.2
Source: ELF static info symbol of initial sample.symtab present: no
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: /proc/%s/maps/tmp/root/mnt/var/run/home/init/usr/bin/usr/sbin/var/wlancont/var/tmp/stainfologinbusyboxdnsrelaybashshtelnetdsshdropbearwebhikvisionlibcgi-binconfigdvrappsofia127.0.0.1unknown45.134.225.20lost connection
Source: classification engineClassification label: mal48.linARM-20211202-2350@0/54@0/0
Source: /usr/sbin/logrotate (PID: 5252)Shell command executed: sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log "Jump to behavior
Source: /usr/sbin/logrotate (PID: 5260)Shell command executed: sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslogJump to behavior
Source: /usr/sbin/invoke-rc.d (PID: 5255)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-enabled cups.serviceJump to behavior
Source: /usr/sbin/invoke-rc.d (PID: 5258)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active cups.serviceJump to behavior
Source: /usr/lib/rsyslog/rsyslog-rotate (PID: 5262)Systemctl executable: /usr/bin/systemctl -> systemctl kill -s HUP rsyslog.serviceJump to behavior
Source: /usr/bin/dash (PID: 5323)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.VpwDfjvPut /tmp/tmp.4A4ent7tJV /tmp/tmp.Z371bNX7CfJump to behavior
Source: /usr/sbin/logrotate (PID: 5187)Truncated file: /var/log/cups/access_log.1Jump to behavior
Source: /usr/sbin/logrotate (PID: 5187)Truncated file: /var/log/syslog.1Jump to behavior
Source: /tmp/beamer.arm-20211202-2350 (PID: 5298)Queries kernel information via 'uname': Jump to behavior
Source: 5250.8.drBinary or memory string: -9915837702310A--gzvmware kernel module
Source: 5250.8.drBinary or memory string: -1116261022170A--gzQEMU User Emulator
Source: 5250.8.drBinary or memory string: qemu-or1k
Source: 5250.8.drBinary or memory string: qemu-riscv64
Source: 5250.8.drBinary or memory string: {cqemu
Source: 5250.8.drBinary or memory string: qemu-arm
Source: 5250.8.drBinary or memory string: (qemu
Source: 5250.8.drBinary or memory string: qemu-tilegx
Source: 5250.8.drBinary or memory string: qemu-hppa
Source: 5250.8.drBinary or memory string: q{rqemu%
Source: 5250.8.drBinary or memory string: )qemu
Source: 5250.8.drBinary or memory string: vmware-toolbox-cmd
Source: 5250.8.drBinary or memory string: qemu-ppc
Source: 5250.8.drBinary or memory string: Tqemu9
Source: beamer.arm-20211202-2350, 5298.1.000000006ab3af0e.0000000019cfe4fd.rw-.sdmp, beamer.arm-20211202-2350, 5301.1.000000006ab3af0e.0000000019cfe4fd.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/beamer.arm-20211202-2350SUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/beamer.arm-20211202-2350
Source: 5250.8.drBinary or memory string: qemu-aarch64_be
Source: 5250.8.drBinary or memory string: 0qemu9
Source: 5250.8.drBinary or memory string: qemu-sparc64
Source: 5250.8.drBinary or memory string: qemu-mips64
Source: 5250.8.drBinary or memory string: vV:qemu9
Source: 5250.8.drBinary or memory string: qemu-ppc64le
Source: 5250.8.drBinary or memory string: <glib::param::uint64Glib::Param::UInt643pm315820097650A--gzWrapper for uint64 parameters in GLibx86_64-linux-gnu-ld.gold-1116112426130B--gzThe GNU ELF linkerprinter-profile-1115804162510A--gzProfile using X-Rite ColorMunki and Argyll CMSgrub-fstest-1116214898500A--gzdebug tool for GRUB filesystem driversxdg-user-dir-1115483406210A--gzFind an XDG user dirkmodsign-1115569251480A--gzKernel module signing toolsensible-editor-1115739932820A--gzsensible editing, paging, and web browsingminesMines6615854478170Cgnome-mines-gzinputattach-1115708189280A--gzattach a serial line to an input-layer devicegapplication-1116155671180A--gzD-Bus application launcherip-tunnel-8815816145190A--gztunnel configurationkoi8rxterm-1116140167530A--gzX terminal emulator for KOI8-R environmentsfoo2hiperc-wrapper-1115804162510A-tgzConvert Postscript into a HIPERC printer streamcryptsetup-reencrypt-8816002888050A--gztool for offline LUKS device re-encryptionsyndaemon-1115861716810A--gza program that monitors keyboard activity and disables the touchpad when the keyboard is being used.gslj-1115980290200B--gzFormat and print text for LaserJet printer using ghostscriptfile2brl-1115757179490A--gzTranslate an xml or a text file into an embosser-ready braille filexfdesktop-settings-1115793419820A--gzDesktop settings for Xfceua-1115856013570B--gzManage Ubuntu Advantage services from Canonicallatin4-7715812813670B--gzISO 8859-4 character set encoded in octal, decimal, and hexadecimalsane-genesys-5516003468200A--gzSANE backend for GL646, GL841, GL843, GL847 and GL124 based USB flatbed scannerspdftohtml-1115853266670A--gzprogram to convert PDF files into HTML, XML and PNG imagesbluetooth-sendto-1116015653360A--gzGTK application for transferring files over Bluetoothqemu-ppc64-1116261022170B--gzQEMU User Emulatorcache_metadata_size-8815811608350A--gzEstimate the size of the metadata device needed for a given configuration.net::dbus::exporterNet::DBus::Exporter3pm315773746310A--gzExport object methods and signals to the bussane-pint-5516003468200A--gzSANE backend for scanners that use the PINT device driverbpf-helpers7-7715812813670A--gzlist of eBPF helper functionsfull-4415812813670A--gzalways full devicelogin-1115906478670A--gzbegin session on the systemcups-snmp-8815877390340A--gzcups snmp backend (deprecated)ordchr-3am315728089600A--gzconvert characters to strings and vice versasosreport-1116092694050A--gzCollect and package diagnostic and support datatop-1115827827270A--gzdisplay Linux processesuri::_punycodeURI::_punycode3pm315811897880A--gzencodes Unicode string in Punycodettytty4tty1systemd-localed-8816268940210B--gzLocale bus mechanismlvmsadc-8815816289110
Source: 5250.8.drBinary or memory string: vmware
Source: 5250.8.drBinary or memory string: qemu-cris
Source: 5250.8.drBinary or memory string: libvmtools
Source: 5250.8.drBinary or memory string: qemu-m68k
Source: 5250.8.drBinary or memory string: qemu-xtensa
Source: 5250.8.drBinary or memory string: 9qemu
Source: 5250.8.drBinary or memory string: qemu-sh4
Source: 5250.8.drBinary or memory string: Dprezip-bin-1116269780060A--gzprefix zip delta word list compressor/decompressornameif-8815490444730A--gzname network interfaces based on MAC addressesxdg-user-dirs-update-1115483406210A--gzUpdate XDG user dir configurationip-link-8815816145190A--gznetwork device configurationhpsa-4415812813670A--gzHP Smart Array SCSI driverhd4-4415812813670A--gzMFM/IDE hard disk devicessane-canon630u-5516003468200A--gzSANE backend for the Canon 630u USB flatbed scannersg_copy_results-8815825816070A--gzsend SCSI RECEIVE COPY RESULTS command (XCOPY related)grub-macbless-8816214898500A--gzbless a mac file/directoryntfstruncate-8815568625640A-tgztruncate a file on an NTFS volumelessfile-1115936459130B--gz"input preprocessor" for less.sane-artec-5516003468200A--gzSANE backend for Artec flatbed scannersrmdir-1115676799200A--gzremove empty directoriessystemd-networkd-wait-online.service-8816268940210A--gzWait for network to come onlinemkfs.ntfs-8815568625640B-tgzcreate an NTFS file systemsg_inq-8815825816070A--gzissue SCSI INQUIRY command and/or decode its responseradattr.so-8815955079440Cpppd-radattr-gzc_rehash-1ssl116164130370B--gzCreate symbolic links to files named by the hash valuestc-htb-8815816145190A--gzHierarchy Token Bucketgvfs-open-1115868766090A--gzsg_rbuf-8815825816070A--gzreads data using SCSI READ BUFFER commandglib-compile-schemas-1116155671180A--gzGSettings schema compileropenssl-srp-1ssl116164130370B--gzmaintain SRP password fileopenssl-rehash-1ssl116164130370B--gzCreate symbolic links to files named by the hash valueslibvmtools-3315837702310A--gzvmware shared librarypasswd5-5515906478670A--gzthe password filenet::dbus::dumperNet::DBus::Dumper3pm315773746310A--gzStringify Net::DBus objects suitable for printingsane-hp4200-5516003468200A--gzSANE backend for Hewlett-Packard 4200 scannersposixoptions-7715812813670A--gzoptional parts of the POSIX standardnetworkmanager.confNetworkManager.conf5516002723180A--gzNetworkManager configuration fileownership-8815771238010A--gzCompaq ownership tag retrieveroakdecode-1115804162510A--gzDecode an OAKT printer stream into human readable form.gvfs-save-1115868766090A--gzmkfs.minix-8815953177680A--gzmake a Minix filesystemuri7-7715812813670A--gzuniform resource identifier (URI), including a URL or URNedit-1115714399500B--gzexecute programs via entries in the mailcap filegit-diff-files-1116148628880A--gzCompares files in the working tree and the index.ldaprc-5516136581350Cldap.conf-gzpactl-1116219586470A--gzControl a running PulseAudio sound servertempfile-1115756848240A--gzcreate a temporary file in a safe mannerhp-check-1115857238880A--gzDependency/Vers
Source: beamer.arm-20211202-2350, 5298.1.00000000397647e5.0000000017fbb2c2.rw-.sdmp, beamer.arm-20211202-2350, 5301.1.00000000397647e5.0000000017fbb2c2.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 5250.8.drBinary or memory string: .qemu{
Source: 5250.8.drBinary or memory string: qemu-ppc64abi32
Source: 5250.8.drBinary or memory string: qemu-ppc64
Source: 5250.8.drBinary or memory string: qemu-i386
Source: 5250.8.drBinary or memory string: qemu-x86_64
Source: 5250.8.drBinary or memory string: H~6\nqemu*q
Source: 5250.8.drBinary or memory string: @qemu
Source: 5250.8.drBinary or memory string: Fqqemu
Source: beamer.arm-20211202-2350, 5298.1.00000000397647e5.0000000017fbb2c2.rw-.sdmp, beamer.arm-20211202-2350, 5301.1.00000000397647e5.0000000017fbb2c2.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: 5250.8.drBinary or memory string: N4qemu
Source: 5250.8.drBinary or memory string: ~6\nqemu*q
Source: 5250.8.drBinary or memory string: qemu-mips64el
Source: 5250.8.drBinary or memory string: hqemu
Source: 5250.8.drBinary or memory string: &mqemu
Source: 5250.8.drBinary or memory string: $qemu
Source: 5250.8.drBinary or memory string: qemu-sparc
Source: 5250.8.drBinary or memory string: qemu-microblaze
Source: 5250.8.drBinary or memory string: qemu-user
Source: 5250.8.drBinary or memory string: qemu-aarch64
Source: 5250.8.drBinary or memory string: qemu-sh4eb
Source: 5250.8.drBinary or memory string: iqemu
Source: 5250.8.drBinary or memory string: qemu-mipsel
Source: 5250.8.drBinary or memory string: qemuP`
Source: 5250.8.drBinary or memory string: qemu-alpha
Source: 5250.8.drBinary or memory string: qemu-microblazeel
Source: 5250.8.drBinary or memory string: \qemu
Source: 5250.8.drBinary or memory string: qemu-xtensaeb
Source: 5250.8.drBinary or memory string: qemu-mipsn32el
Source: 5250.8.drBinary or memory string: SAqemu
Source: 5250.8.drBinary or memory string: Vqemu
Source: 5250.8.drBinary or memory string: qemu-mipsn32
Source: 5250.8.drBinary or memory string: qemuAU
Source: 5250.8.drBinary or memory string: qemu-riscv32
Source: 5250.8.drBinary or memory string: qemu-sparc32plus
Source: 5250.8.drBinary or memory string: 7,qemu
Source: 5250.8.drBinary or memory string: qemu-s390x
Source: 5250.8.drBinary or memory string: vmware-checkvm
Source: 5250.8.drBinary or memory string: qemu-nios2
Source: 5250.8.drBinary or memory string: qemu-armeb
Source: 5250.8.drBinary or memory string: -4415868968400A--gzVMware SVGA video driver
Source: 5250.8.drBinary or memory string: 7xml::parser::style::streamXML::Parser::Style::Stream3pm315701248990A--gzStream style for XML::Parsersystemd-timedated-8816268940210B--gzTime and date bus mechanismxfce4-keyboard-settings-1115867081120A--gzKeyboard settings for Xfcepygettext2-1115841026830B--gzPython equivalent of xgettext(1)sudoedit-8816110660620B--gzexecute a command as another userintro7-7715812813670A--gzintroduction to overview and miscellany sectionsprof-1115812813670A--gzread and display shared object profiling datadhclient.conf-5516219398220A--gzDHCP client configuration filepam_group-8815953742440A--gzPAM module for group accesssystemd-ask-password-1116268940210A--gzQuery the user for a system passwordupdate-dictcommon-hunspell-8815422954860A--gzrebuild hunspell database and emacsen stuffqemu-nios2-1116261022170B--gzQEMU User Emulatorlwp::useragentLWP::UserAgent3pm315750405830A--gzWeb user agent classgpgcompose-1115838662460A--gzGenerate a stream of OpenPGP packetsecho-1115676799200A--gzdisplay a line of textio::socket::ssl::utilsIO::Socket::SSL::Utils3pm315817106800A--gz- loading, storing, creating certificates and keyscurl-1116268709580A--gztransfer a URLgetcap-8815819434600A--gzexamine file capabilitieszegrep-1115762517060B--gzsearch possibly compressed files for a regular expressiongrub-syslinux2cfg-1116214898500A--gztransform syslinux config into grub.cfgrtc-4415812813670A--gzreal-time clockglib::codegenGlib::CodeGen3pm315820097650A--gzcode generation utilities for Glib-based bindings.wpa_cli-8816146062790A--gzWPA command line clientiso_8859_3-7715812813670B--gzISO 8859-3 character set encoded in octal, decimal, and hexadecimaliso_8859-9-7715812813670A-tgzISO 8859-9 character set encoded in octal, decimal, and hexadecimallvextend-8815816289110A--gzAdd space to a logical volumeresolvectl-1116268940210A--gzResolve domain names, IPV4 and IPv6 addresses, DNS resource records, and services; introspect and reconfigure the DNS resolverchgrp-1115676799200A--gzchange group ownershipsystemd-cgls-1116268940210A--gzRecursively show control group contentspygettext3.8-1113852085880A--gzPython equivalent of xgettext(1)ping4-8815804258830B--gzsend ICMP ECHO_REQUEST to network hostsidmapwb-8816000845410A--gzwinbind ID mapping plugin for cifs-utilsapturl-gtk-8815799493830B--gzgraphical apt-protocol interpreting package installersane-epsonds-5516003468200A--gzSANE backend for EPSON ESC/I-2 scannersgvfs-monitor-file-1115868766090A--gzrstart-1115829564830A--gza sample implementation of a Remote Start clientgit-stage-1116148628880A--gzAdd file contents to the staging areatc-pedit-8815816145190A--gzgeneric packet editor actioniptables-save-881582899
Source: 5250.8.drBinary or memory string: I_qemu
Source: beamer.arm-20211202-2350, 5298.1.000000006ab3af0e.0000000019cfe4fd.rw-.sdmp, beamer.arm-20211202-2350, 5301.1.000000006ab3af0e.0000000019cfe4fd.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: 5250.8.drBinary or memory string: -1116261022170B--gzQEMU User Emulator
Source: 5250.8.drBinary or memory string: -3315837702310A--gzvmware shared library
Source: 5250.8.drBinary or memory string: qemu-mips
Source: 5250.8.drBinary or memory string: qemuj\
Source: 5250.8.drBinary or memory string: {qemuQ&
Source: 5250.8.drBinary or memory string: Wgnome-text-editor-111629209547491759146B--gztext editor for the GNOME Desktopx11::protocol::connection::filehandleX11::Protocol::Connection::FileHandle3pm314314075500A--gzPerl module base class for FileHandle-based X11 connectionshtbHTB8815816145190Ctc-htb-gzcifscreds-1116000845410A--gzmanage NTLM credentials in kernel keyringiwconfig-8815490049440A--gzconfigure a wireless network interfaceossl_store-file-7ssl716164130370A--gzThe store 'file' scheme loadertc-stab-8815816145190A--gzGeneric size table manipulationsnotifier-7715877390340A--gzcups notification interfaceqemu-arm-1116261022170B--gzQEMU User EmulatorgemfileGemfile5516263767190Cgemfile2.7-gzglib::object::subclassGlib::Object::Subclass3pm315820097650A--gzregister a perl class as a GObject classnetcat-111612200165426646725B--gzarbitrary TCP and UDP connections and listensdpkg::changelog::parseDpkg::Changelog::Parse3perl315849439740A--gzgeneric changelog parser for dpkg-parsechangelogmpris-proxy-1116243432320A--gzBluetooth mpris-proxybundle-pristine2.7-1116263767190A--gzRestores installed gems to their pristine conditionfsck.ext3-8815816604980B--gzcheck a Linux ext2/ext3/ext4 file systemvolname-1115625752510A--gzreturn volume nameiso-8859-9-7715812813670B--gzISO 8859-9 character set encoded in octal, decimal, and hexadecimalheadhead1HEAD1psd-4415812813670A--gzdriver for SCSI disk driveschrt-1115953177680A--gzmanipulate the real-time attributes of a processvcs-4415812813670A--gzvirtual console memorygit-upload-archive-1116148628880A--gzSend archive back to git-archivenet::dbus::binding::message::errorNet::DBus::Binding::Message::Error3pm315773746310A--gza message encoding a method call errorpkcs11.conf-5516097870510A--gzConfiguration files for PKCS#11 modulessfill-1115227593860A--gzsecure free disk and inode space wiper (secure_deletion toolkit)ldattach-8815953177680A--gzattach a line discipline to a serial linethin_restore-8815811608350A--gzrestore thin provisioning metadata file to device or file.phar.phar7.4-1116254980150B--gzPHAR (PHP archive) command line toolbundle-outdated2.7-1116263767190A--gzList installed gems with newer versions availablemail::addressMail::Address3pm315640244160A--gzparse mail addressesopenssl-ca-1ssl116164130370B--gzsample minimal CA applicationchardet3-1115765858900A--gzuniversal character encoding detectorerb2.7-1116263767190A--gzRuby Templatingchktrust-1115826667350A--gzCheck the trust of a PE executable.sg_raw-8815825816070A--gzsend arbitrary SCSI command to a devicegvfs-trash-1115868766090A--gzintro1-1115812813670A--gzintroduction to user commandsmailcap-5515714399500A--gzmetamail capabilities filegigoloGigolo1gig
Source: 5250.8.drBinary or memory string: vmware-xferlogs

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting1Systemd Service1Systemd Service1Scripting1OS Credential DumpingSecurity Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsIndicator Removal on Host1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)File Deletion1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Malware Configuration

No configs have been found

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 533074 Sample: beamer.arm-20211202-2350 Startdate: 03/12/2021 Architecture: LINUX Score: 48 45 109.202.202.202, 80 INIT7CH Switzerland 2->45 47 45.134.225.20, 52018, 52020, 544 DAINTERNATIONALGROUPGB Germany 2->47 49 3 other IPs or domains 2->49 51 Multi AV Scanner detection for submitted file 2->51 9 systemd logrotate 2->9         started        11 systemd mandb beamer.arm-20211202-2350 2->11         started        13 systemd install 2->13         started        15 10 other processes 2->15 signatures3 process4 process5 17 logrotate sh 9->17         started        19 logrotate sh 9->19         started        21 logrotate gzip 9->21         started        23 logrotate gzip 9->23         started        25 beamer.arm-20211202-2350 11->25         started        27 beamer.arm-20211202-2350 11->27         started        29 beamer.arm-20211202-2350 11->29         started        process6 31 sh invoke-rc.d 17->31         started        33 sh rsyslog-rotate 19->33         started        process7 35 invoke-rc.d runlevel 31->35         started        37 invoke-rc.d systemctl 31->37         started        39 invoke-rc.d ls 31->39         started        41 invoke-rc.d systemctl 31->41         started        43 rsyslog-rotate systemctl 33->43         started       

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
beamer.arm-20211202-235038%VirustotalBrowse

Dropped Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://ubuntu.com/blog/microk8s-memory-optimisationmotd-news.56.drfalse
    high

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    45.134.225.20
    unknownGermany
    203380DAINTERNATIONALGROUPGBfalse
    34.249.145.219
    unknownUnited States
    16509AMAZON-02USfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse


    Runtime Messages

    Command:/tmp/beamer.arm-20211202-2350
    Exit Code:0
    Exit Code Info:
    Killed:False
    Standard Output:

    Standard Error:

    Joe Sandbox View / Context

    IPs

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    45.134.225.20fAS1IqIeKJGet hashmaliciousBrowse
      q6L054nmNPGet hashmaliciousBrowse
        rNroDrxDX8Get hashmaliciousBrowse
          a13lg45BBFGet hashmaliciousBrowse
            HdxaOdBHLyGet hashmaliciousBrowse
              SianBf68nsGet hashmaliciousBrowse
                j22Vry7PQBGet hashmaliciousBrowse
                  jJ1l2W978wGet hashmaliciousBrowse
                    VSE57F94EuGet hashmaliciousBrowse
                      95dSetGliKGet hashmaliciousBrowse
                        H7MTKzOUncGet hashmaliciousBrowse
                          z0sDGe1HWtGet hashmaliciousBrowse
                            bx8ZRDTbieGet hashmaliciousBrowse
                              HOi5DIja39Get hashmaliciousBrowse
                                KXcyJaK55aGet hashmaliciousBrowse
                                  beamer.x86Get hashmaliciousBrowse
                                    beamer.armGet hashmaliciousBrowse
                                      34.249.145.219PQPv91RexGGet hashmaliciousBrowse
                                        RIE3BrH6X4Get hashmaliciousBrowse
                                          tlKkI7uWcuGet hashmaliciousBrowse
                                            nbGnA0iX0eGet hashmaliciousBrowse
                                              VvUgZxfzqGGet hashmaliciousBrowse
                                                Vc90gP8W1bGet hashmaliciousBrowse
                                                  tJaSWmeCjdGet hashmaliciousBrowse
                                                    2MzNonluPUGet hashmaliciousBrowse
                                                      jew.x86-20211122-1350Get hashmaliciousBrowse
                                                        xwbqdTFD93Get hashmaliciousBrowse
                                                          i686Get hashmaliciousBrowse
                                                            sw10l80cO2Get hashmaliciousBrowse
                                                              JTHn81Q2S2Get hashmaliciousBrowse
                                                                SecuriteInfo.com.Linux.BackDoor.Fgt.3841.14881.20899Get hashmaliciousBrowse
                                                                  6ZIiJTDBftGet hashmaliciousBrowse
                                                                    5vYAnApKPHGet hashmaliciousBrowse
                                                                      ByutK666RHGet hashmaliciousBrowse
                                                                        2m6GYRpRq2Get hashmaliciousBrowse
                                                                          NJY9kuGznpGet hashmaliciousBrowse
                                                                            uL65d5BE6vGet hashmaliciousBrowse

                                                                              Domains

                                                                              No context

                                                                              ASN

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              DAINTERNATIONALGROUPGBfAS1IqIeKJGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              q6L054nmNPGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              rNroDrxDX8Get hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              a13lg45BBFGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              HdxaOdBHLyGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              SianBf68nsGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              j22Vry7PQBGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              jJ1l2W978wGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              VSE57F94EuGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              N6y7A7R9wg.exeGet hashmaliciousBrowse
                                                                              • 45.134.225.35
                                                                              2b0519e3978cea744b220f109077b4b012dc4e9856be8.exeGet hashmaliciousBrowse
                                                                              • 45.134.225.35
                                                                              95dSetGliKGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              H7MTKzOUncGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              z0sDGe1HWtGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              bx8ZRDTbieGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              HOi5DIja39Get hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              KXcyJaK55aGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              beamer.x86Get hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              beamer.armGet hashmaliciousBrowse
                                                                              • 45.134.225.20
                                                                              SecuriteInfo.com.Trojan.GenericKD.46718981.28327.exeGet hashmaliciousBrowse
                                                                              • 45.134.225.35
                                                                              AMAZON-02USa-r.m-4.SakuraGet hashmaliciousBrowse
                                                                              • 54.171.230.55
                                                                              GenoSec.arm7Get hashmaliciousBrowse
                                                                              • 176.34.166.240
                                                                              S2pmCqOFEf.exeGet hashmaliciousBrowse
                                                                              • 52.216.166.67
                                                                              12.dllGet hashmaliciousBrowse
                                                                              • 13.225.75.74
                                                                              NVTNgwAjOKGet hashmaliciousBrowse
                                                                              • 54.102.91.74
                                                                              lAe63MagsKGet hashmaliciousBrowse
                                                                              • 13.233.103.244
                                                                              GenoSec.x86Get hashmaliciousBrowse
                                                                              • 198.251.137.253
                                                                              HackLoader.exeGet hashmaliciousBrowse
                                                                              • 52.217.109.12
                                                                              mirai.x86Get hashmaliciousBrowse
                                                                              • 44.224.113.150
                                                                              Yoshi.x86-20211202-2050Get hashmaliciousBrowse
                                                                              • 13.52.72.80
                                                                              7009.xlsxGet hashmaliciousBrowse
                                                                              • 13.250.31.113
                                                                              invoice dhl.delivery document and original invoice sign.exeGet hashmaliciousBrowse
                                                                              • 44.227.76.166
                                                                              oeOZvHnuaUGet hashmaliciousBrowse
                                                                              • 54.171.230.55
                                                                              Milleniumbpc.xlsxGet hashmaliciousBrowse
                                                                              • 44.231.165.140
                                                                              PQPv91RexGGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              WAYBILL 44 7611 9546 - Joao Carlos.exeGet hashmaliciousBrowse
                                                                              • 75.2.115.196
                                                                              HBL No_PZU100035300.xlsxGet hashmaliciousBrowse
                                                                              • 3.64.163.50
                                                                              ufKi6DmWMQCuEb4.exeGet hashmaliciousBrowse
                                                                              • 3.108.154.143
                                                                              yVvATSvedsfMg0l.exeGet hashmaliciousBrowse
                                                                              • 3.64.163.50
                                                                              'Vm Note'ar_dept On Wed, 01 Dec 2021 220320 +0100.htmlGet hashmaliciousBrowse
                                                                              • 52.84.148.85

                                                                              JA3 Fingerprints

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              fb4726d465c5f28b84cd6d14cedd13a7PQPv91RexGGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              sys.x86_64Get hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              bscbcOPL3hGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              RIE3BrH6X4Get hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              tlKkI7uWcuGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              Vc90gP8W1bGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              tJaSWmeCjdGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              2MzNonluPUGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              jew.x86-20211122-1350Get hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              xwbqdTFD93Get hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              i686Get hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              sw10l80cO2Get hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              JTHn81Q2S2Get hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              SecuriteInfo.com.Linux.BackDoor.Fgt.3841.14881.20899Get hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              6ZIiJTDBftGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              5vYAnApKPHGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              ByutK666RHGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              2m6GYRpRq2Get hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              NJY9kuGznpGet hashmaliciousBrowse
                                                                              • 34.249.145.219
                                                                              uL65d5BE6vGet hashmaliciousBrowse
                                                                              • 34.249.145.219

                                                                              Dropped Files

                                                                              No context

                                                                              Created / dropped Files

                                                                              /var/cache/man/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):622592
                                                                              Entropy (8bit):4.657516417799966
                                                                              Encrypted:false
                                                                              SSDEEP:6144:rb7cWWov4H5N80nuDSyvxYCWZ0/VmpRELAR/QuU/MzUCl1NZ:H4WWoGgvSiOp2kl
                                                                              MD5:0C99179B6C5CFE82203424AD7DAD0D8F
                                                                              SHA1:CAC50B64B1352723FF8F58BB1B103B93C396539B
                                                                              SHA-256:CEC6859D12C6A981ACA4D7C88F6E62E9616FB4D765C4A52147A7DA7BAD4F2420
                                                                              SHA-512:4226FDE9F558FFEF2107C330DB942E7E665C51C520A840221541AD255D0995AF64101C69D42C4BD43037364CC4D152851625A53DC56CC188DC28A3DC8C5602F6
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: .W.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/cs/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):1.6070136442091312
                                                                              Encrypted:false
                                                                              SSDEEP:48:bhVGQeUzGLIsWUMZJ5CggJHtheYdiKNHTlJ8NK:bhVGaGLIWMZXZgxeYtzll
                                                                              MD5:D0CA2EBA9E7A17D4680AA9DDC5F88946
                                                                              SHA1:270F443EFF85209052AE8FFA86660AFB0FAAD39B
                                                                              SHA-256:9504DC65F8B4E057D0939FA3B2C640FC703D0290EE19381836BAA5EB3EFBADBD
                                                                              SHA-512:9F999B0467E396E78A91F0BFE56E191DB9D9AFA6DC47858F3427CB44A39D5A13A206542A471CE15C8851674A234B9A7A49AAB7E6D5AF8D080BBC99C2BA3C56D8
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/cs/index.db.fn15fc
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/da/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):2.24195239843379
                                                                              Encrypted:false
                                                                              SSDEEP:96:bhHY2DzMnpU0QMiloesQdUTn3WVE0UnknJfsWdv0SBpEVvsb6eZeGfRL+:dYKM+oagn3WW5nkniWdv0SAVE6eZee6
                                                                              MD5:4DF08004EE4C5384C02376841F2B50BC
                                                                              SHA1:C02E58212CA012913390B4C1CCD64DD3353009EE
                                                                              SHA-256:F4D6A62A734E2844B99F3AD0EB480373AFBE56B29C0CFC9C70D9DFDF19D95C02
                                                                              SHA-512:6146001CA7028F58595235F244AE8FC4ECAEA3E95C83276514FC704E91B7596678E74CDE9963D680F2493F9C04AFDEBC4DB5094E2AB7C1A949E9378307AE0116
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/da/index.db.29BtKb
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/de/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):45056
                                                                              Entropy (8bit):4.16307068889842
                                                                              Encrypted:false
                                                                              SSDEEP:768:gMGrknsA3KVtOOcmGMrTJDEEf5RIOH0iVDdtq5:/GrkncXD+qXH0GLq
                                                                              MD5:45ED72B216338C76B6D08FD3C613C88F
                                                                              SHA1:F43DA8D0DF5E496ABCFA823A7007910D63C5A446
                                                                              SHA-256:EB1E44AD0C1719717D0DB58BDD35C82C9C1528672E25805BE5FA4CC062CC5256
                                                                              SHA-512:FFE7B66960E1D720141256B1EB196417F8C7D42866435541887F7D1F01853DC06391D7634F1F96ADE94B10827D8C7771BBFC3E60A74F998EAE5618F5CCC3849C
                                                                              Malicious:false
                                                                              Preview: .W.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/de/index.db.gH21xc
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):45056
                                                                              Entropy (8bit):0.20558603354177746
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:55880A8B73FD160B73198E09A21C83DB
                                                                              SHA1:5EB780702D2501747AF46F7525EF5C635EC5E64C
                                                                              SHA-256:66BD4C98AF40E2E208AC102ACD0F555A6C118E7258D91B833BE1D53EBFFB7BBB
                                                                              SHA-512:388924B8CAE80CCA6CA8E5109D0239A963A66CC0454450223EC7FB2A188F6F05E49632E535DC06E49DF6D007B221AA6B3D5F23C80203BCC861FF95EFA10AC1F9
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/es/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):2.469907427008948
                                                                              Encrypted:false
                                                                              SSDEEP:96:bhj9SeW/8iDdO/tktuGWTaZxzn3zbHGc2WjAXGBCgfd6Dgzs30z8ztvpWF4DXst:99PGo9Tmn3zbNBSw/fd6Oz8ztQSDXo
                                                                              MD5:3DBF4FF017D406F407BFBC2011BCAE9E
                                                                              SHA1:FF64864ACA18DFA7869715CE8AA5ECC3DABA54B6
                                                                              SHA-256:640C040F364061A5825E913682798C9BC8E1081088894D3FEB2C3EC39D02A379
                                                                              SHA-512:3DCC8F432487C532A1F69D321EB57EFE5CFE65AA3C99B81EA1A56613F8F460EA9ED7D2031615F2E60A3F2EE279D411848E5387CC8B8D5F28D8F8D0055D72489B
                                                                              Malicious:false
                                                                              Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/es/index.db.fAEwF9
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):0.3847690842836057
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:F0B902DEA5EF122A0B1F0F496DDC781B
                                                                              SHA1:90176D320A9C3601787D53CC346DC743367D53F1
                                                                              SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
                                                                              SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/fi/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.5882948808594274
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20yaajjjjjjjjjjjjjjjjjjjjjjjjjjGjjjjjjjjjjjjjjjjjjjjjjjjjjjjjp:bhjz+9Ab
                                                                              MD5:09F6ED1A60B8A4203EA97CF5926C6AFF
                                                                              SHA1:C28F4E393D55AD057E3C7608741904B796F67076
                                                                              SHA-256:56664D61D0BB8BF34CCA28C73CB314CB73EA1C4FAC64D2208B43F63C009FC855
                                                                              SHA-512:476EAE37D827C8BB322213799AB52DBE8FA43274DB3447BC5FEDFED64ECCEAF2C11DA375FDA09B37977D03CA1910E22443B22A3EEA875CE6F3BC698F8ADCC0E2
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/fi/index.db.AP6Pmb
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/fr.ISO8859-1/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.9312184489410064
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20yIpyjjjjjjjjjjjjjjjjjjjjjjjjXjjjjjjjjjjjjjjjjjjjjjjjjjjjjGz7:bhbpFi043WmkN2GmGufUeDDx+yxrq3
                                                                              MD5:43ADE2E40B8B5A0DFA0A155FC9A02F7F
                                                                              SHA1:3D04BDFFD0E2A8433150C87D334014099336A5C5
                                                                              SHA-256:81E48EE4653A5E6F25C33133F24F045EB1EB2CC6724ECE0C5336612AB711273E
                                                                              SHA-512:C9C5C436A0E986A39CE3FA1CAF15A92D509F4450744BAE0283204B58CDD6FE9B8EEB8D3E2CAFB4B1ACB46729317FFAEFE86B0DD2D60472CAB30B204CC2003B03
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/fr.ISO8859-1/index.db.bJYhHb
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/fr.UTF-8/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.9312184489410064
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20yIpyjjjjjjjjjjjjjjjjjjjjjjjjXjjjjjjjjjjjjjjjjjjjjjjjjjjjjGz7:bhbpFi043WmkN2GmGufUeDDx+yxrq3
                                                                              MD5:43ADE2E40B8B5A0DFA0A155FC9A02F7F
                                                                              SHA1:3D04BDFFD0E2A8433150C87D334014099336A5C5
                                                                              SHA-256:81E48EE4653A5E6F25C33133F24F045EB1EB2CC6724ECE0C5336612AB711273E
                                                                              SHA-512:C9C5C436A0E986A39CE3FA1CAF15A92D509F4450744BAE0283204B58CDD6FE9B8EEB8D3E2CAFB4B1ACB46729317FFAEFE86B0DD2D60472CAB30B204CC2003B03
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/fr.UTF-8/index.db.QCDdtd
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/fr/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):40960
                                                                              Entropy (8bit):3.8304780919021915
                                                                              Encrypted:false
                                                                              SSDEEP:768:A4VX6Bd+dla5HmdT8qHl87BaIPay4uz8HkseHnwNO:A4ROd+dStM83PaveHC
                                                                              MD5:0BEC51D62A955DA37FE4F28E86620B67
                                                                              SHA1:F579BE41C12C7275CC5AACAABBA19D79887A1D06
                                                                              SHA-256:FAD6FAE9B1817110EF9B51FAEBE300C21A8D5B4CBA6843840E09F37A5F1E5E37
                                                                              SHA-512:D92A8D35B76E5AA6204E72C21AF20807E062ED743EB8592412254F76EBEB50A24054F27C23874CA467108317EF15A985EA23586AFD58513768ACA4CE7133481F
                                                                              Malicious:false
                                                                              Preview: .W.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/fr/index.db.NxOGsa
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):40960
                                                                              Entropy (8bit):0.22208993462959856
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:425CB57CD9B42556C8089FE7A7A3E495
                                                                              SHA1:4F33F9A9897218FDED958FD8F8D7AF7CD8BC48F3
                                                                              SHA-256:85E01EFF2AC0C83C827E118D5CE2CD1E1A19E059688B6E0D09CB3CC131F065D3
                                                                              SHA-512:8C7D4DACF5C5C5C4B78775048427AF99ED8057590AA3A69FD5B3F875B6DDD249A6DB0AF3A51BB96A7F629D1017B272317583A8DFF89FB3968FFE2F246F040F33
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/hu/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.9419610786280751
                                                                              Encrypted:false
                                                                              SSDEEP:24:bh04IR9rYz9kvNQFl46MdnqfPE9eTuF0Ce:bhXIHakVQmnqXqeT/Ce
                                                                              MD5:18F02B57872A97DE1E82FF5348A5AF1B
                                                                              SHA1:52F332343B120B1C950AC02B3C923556C70DC62A
                                                                              SHA-256:5C605DE68B3E05754698485F73413F4052AEA8C3AAE6012AC6416B3B6B056DF7
                                                                              SHA-512:E33A8412F52D26BDE55E4D72E0D9D09EB777F4B882F5BB1C4625AB392EE321D6ACD8795001BF50CCDACFAC131A1263B1398F208799F753554C43349136EB8BEC
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/hu/index.db.jvKUBb
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/id/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):1.309811236154278
                                                                              Encrypted:false
                                                                              SSDEEP:48:bhESUeDVrWTVd5ekRv/KSmGWqR0VouC4btU8IzTC74ExJKGtII:bhEVeBqTVdAcn3Iowl4UBtx
                                                                              MD5:3AFDA1B0F729816929FF7A6628D776D5
                                                                              SHA1:5982940A5782F11AEB5BF859C055DE3FEFBDF5DB
                                                                              SHA-256:77809D5F38F6D96A2E8BA9BE0DFBB16C10B6B1FF7D2BA1DD5FB9437F73C47E7F
                                                                              SHA-512:6D4CE03475C68EDC0AE928E7F65BB8C06198721146A1266F55455AF3D5E24F44A569E007C0DC44BC7745C1573DBC7F02B8C4094F9BD97FAF6A0B5894BE0E07E5
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/id/index.db.qn4Tcb
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/index.db.xplKtd
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):622592
                                                                              Entropy (8bit):0.022159377425242585
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:2E442DBA85DEDFDCB07090FDF9DE90D0
                                                                              SHA1:02658086E93854D13D82B1F0D80F4B78D26DCA51
                                                                              SHA-256:62406BFE7657964E490DE65A0007F7C1D59B62B2B9AD35BA55BA219673378848
                                                                              SHA-512:FDBBA0DEF310CF7DBF448CFB6E5C9CDCEFBF6A0CAEB26CA3AFA91A388FBA10A9E77BCC27CA9B0AEA2A7B67F964849E147FB44862C7394C2C7CDCB572C06FCB05
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/it/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):3.3621193886235408
                                                                              Encrypted:false
                                                                              SSDEEP:384:Jtp0q5d98n3SaMfhtxfmbMy+HseeNwoMbHf:JDd9QSBf
                                                                              MD5:B228DE097081AF360D337CF8C8FF2C6F
                                                                              SHA1:7DD2C4640925B225F98014566F73C35F4E960940
                                                                              SHA-256:1056CECADA78542B173EE469C9BEAF61F81298EBBD21B54EA6EE449028E18B3F
                                                                              SHA-512:F61D7F9040E452C4B1B77F3657BE4252475C3BF23D78EED903A5E55FA97BA0571BA3AD90DBA7F77C334DF5B721F909B12720515034421A4AAB0450D1D43B32E4
                                                                              Malicious:false
                                                                              Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/it/index.db.J7YTPc
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):0.3847690842836057
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:F0B902DEA5EF122A0B1F0F496DDC781B
                                                                              SHA1:90176D320A9C3601787D53CC346DC743367D53F1
                                                                              SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
                                                                              SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/ja/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):3.667488020062395
                                                                              Encrypted:false
                                                                              SSDEEP:192:CF4pPRfAgFn35FF1veUMjGiEGBuPhiB0PUKwA+U:5PRfAgFn35MSeAPUjN
                                                                              MD5:D3CD7D67F8155491493BB7235FB9AA57
                                                                              SHA1:5A7AE62A7AFE50EFCCED06CBD56AE2A0A284EFF3
                                                                              SHA-256:6958349ECA637F99AABC419B5E402CFB50BC5B8867F31BCB67F064F47A209929
                                                                              SHA-512:1168BF697CDE563F7D82A71EAE1CD496EA81D178B26F87EAAF2EDEED13274B1E3500CE1C981647717598495EBE1FF8F8AC54AD33547506E566C925D7002F5CFF
                                                                              Malicious:false
                                                                              Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/ja/index.db.prEO39
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):0.3847690842836057
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:F0B902DEA5EF122A0B1F0F496DDC781B
                                                                              SHA1:90176D320A9C3601787D53CC346DC743367D53F1
                                                                              SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
                                                                              SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/ko/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.7847786157292606
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20yYn0jjjjjjjjjjjjjjjjjjjjjjjjjjGjjjjjjjjjjjjjjjjjjjjjjjjjmjj7:bhXYznMk31RFe6f
                                                                              MD5:FBA25855E1C99D8F87E8AC13E2E2ECB1
                                                                              SHA1:D99351AC40D6CC4C9BE54E0E018C44A9A88983D7
                                                                              SHA-256:C0E18ED1CEFF427FD4D57D1B79CE1AF7320AC8453BAF8A0349C08267464C4D71
                                                                              SHA-512:0969DF6506E083A4995A18518BC3C4472157E7790EEC26C08221B0FC6DE9C7DA0ADB11CF92C56BC35B89BC60447F3D991F935E352552B58FB9BD1D4B2579FBB0
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/ko/index.db.6pReY8
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/nl/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):2.554204221242331
                                                                              Encrypted:false
                                                                              SSDEEP:192:H8Y5a2oquB2aCYn3lvu3whjXVobdbs7dq1KJGbtf0Hoa:hoquYaCYn3Q8jXqbdbs7dGbKHoa
                                                                              MD5:27FED1CA8EB0101C459D9A617C833293
                                                                              SHA1:503B2A3E33FE79FF2CD58F831ED33DB358849BEA
                                                                              SHA-256:C3033C4F7CF0D6108611EF5A62CA893F98EE6463DDCFF7100D3BAFDEB0036D9E
                                                                              SHA-512:7BD630F5E0C5A91C34D2E48D0053923C9F2F5BAA07D21FDA79E60F3AFDF759E594E6639562C1F3EE68DD080D417009DC3AFB7DA534E3B8C29FF7B10438C3FD4E
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/nl/index.db.yxqfJc
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/pl/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):2.880948418505059
                                                                              Encrypted:false
                                                                              SSDEEP:192:7Sf8026LXqn3ZTV6pXAmA44BRqvc3X3GVAjvAk/AvdWjWftxA:E802uXqn3/6pxARqr8kdWjW1
                                                                              MD5:37CEBCD3F5BF6322785FFF568EE33131
                                                                              SHA1:201298C827C77C60CD314BF721DC4C27EF95BD64
                                                                              SHA-256:012C5597C5DD8654EB14432AFCEFD9B131F2CE75AD21488991A5A688929AAEA6
                                                                              SHA-512:CCC8A8CCF4ACA332CAF610155DE9E7C4A12D1C45C98D20766B86098A3D2EF332189F159E3956944CD302DF652FE7A6F0D07CA39CBE7DF4A655D3211452487582
                                                                              Malicious:false
                                                                              Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/pl/index.db.Hh43bc
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):0.3847690842836057
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:F0B902DEA5EF122A0B1F0F496DDC781B
                                                                              SHA1:90176D320A9C3601787D53CC346DC743367D53F1
                                                                              SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
                                                                              SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/pt/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):2.4110695640960995
                                                                              Encrypted:false
                                                                              SSDEEP:192:mva8yGn35+0+eo8TAnBW4VppKP8qtRJI:Sa8Rn35+peo8T8V/fqlI
                                                                              MD5:782FF89B6FA5932F7019AF9CF3F82E43
                                                                              SHA1:2ECE8DC134E3A292E2545AA2DCD24114A5FC5749
                                                                              SHA-256:01E77D9235C524F2A61EA03953607C13831C391A5B9AB0D9094F9C38F0EEB02E
                                                                              SHA-512:2305BEC024CA5D8B43267F5487B02081A0A746B73608E11217D19C91AD857B6A5D8E935194AC4228DA3A5383086E60D593095309E64BAF38841A6E32D7EA7805
                                                                              Malicious:false
                                                                              Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/pt/index.db.reUf8c
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):0.3847690842836057
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:F0B902DEA5EF122A0B1F0F496DDC781B
                                                                              SHA1:90176D320A9C3601787D53CC346DC743367D53F1
                                                                              SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
                                                                              SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/pt_BR/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):1.7510008687365202
                                                                              Encrypted:false
                                                                              SSDEEP:48:bhX6G+IwvnUZe4Gv/KSmGROqAQAuSe0dDOfInYbmucrm3QEAvJBFIz:bhq5bnUY4Gn3P+/Z1tvJDQ
                                                                              MD5:A11F5E85A2A07AF84255570AE29318FB
                                                                              SHA1:D06BF25E5FD4A17BCF7C5BD77ACD747F0FE181E8
                                                                              SHA-256:8FFA8BC408B254217275A622D054853CB72B08409A11AA49C4C664C0DABFB62F
                                                                              SHA-512:059F3CBC93750B68942D88EDD4AD2531B2291CEC421EB903280B9105010D1C8AD70F9F3CFA1B1A50D5110DCBFDB807A6E7A3F9EBC9A48AC8C3A49DEC4B6B3899
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/pt_BR/index.db.PERBF9
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/ru/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):24576
                                                                              Entropy (8bit):3.440634655325007
                                                                              Encrypted:false
                                                                              SSDEEP:384:SpjHrhEon3PRekEF3PS6y13Vi6w5TlmmcOB:Q3hNEk23MuxrB
                                                                              MD5:DF5C1114538C5D8EA1EE929FFAC24E3C
                                                                              SHA1:B6331AF77566B63EA8204BE85F5DC99FAF51479E
                                                                              SHA-256:F238C75DAD82E10AB011A9BF79775B2A5F5889644A5A06835933340845A08555
                                                                              SHA-512:9514A424CC2A9290F749F527F515B35E45C6A829CB3930DBFB39DC9D70A684640A31686EC77258FF285FE89B6DD44BB01A478848FF9B3EBD764741A6F7856704
                                                                              Malicious:false
                                                                              Preview: .W..............................`......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/ru/index.db.O1FsDa
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):24576
                                                                              Entropy (8bit):0.3337394253577246
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:5B66CE03BFE548DEE335E0518E4E0554
                                                                              SHA1:65397845DC679AA972454B0FF237A513C0F490CB
                                                                              SHA-256:C38BB21B1D92166794DC09807C9A55B67B0A760C684FEEDD0C931F8415DD6D29
                                                                              SHA-512:A31C3D23F25607333250443490F0EE295BB702B46A636905FD413E8AEAA8ED23AAB42106868D2938718555C9DEEFB69FB416CAF5228A422F64D6CA8DB438FEE8
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/sl/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.8558400366712392
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20y8jjjjjjjjjjjjjjjjjjjjjjjjjjGjjjKuV0jjjjjjjjjjjjjjjjjjjjjjje:bhaVZjx6ot7m13SmZQs
                                                                              MD5:67697BEA7C23E4805A82FE9755BB3CAE
                                                                              SHA1:14ACAFF0BECBDB116E4C0BC329E59DEF68CF46D1
                                                                              SHA-256:553DA7FF76999B7CCC4450498B11E6BD98B3B1E5FF81D82A53568F84B0D270D5
                                                                              SHA-512:D966DD6430003E708C6EE10764DC072A1ED0A252E6E1C822CBD28271A2EDD4B1F61C7F9AA7D1D442D6175791A104A365DE25B9C2598500AE705C9250C8BA46A1
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/sl/index.db.tpVQ1b
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/sr/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):1.3868484511023333
                                                                              Encrypted:false
                                                                              SSDEEP:48:bhLSUCt/WFekRv/KSmGWqApnEVyfNsu+tBNGg2PgULLE2vRy2QwfoQEDiR2e3iRj:bhLVC48cn3Vu2FtBv7AtboQIqb3qwK
                                                                              MD5:0DD75ECC81E4E564EA56A57FF32A24D3
                                                                              SHA1:859C0FE5F86A2C5A32BAD7920787BE845F34C4FB
                                                                              SHA-256:DB778B175D19DEFA4180D0B12D675AD0B8B22CC4BB77702D9EC8510F894EB3B1
                                                                              SHA-512:7B0C56A76797383527509F8036EB4911F8925E7ACC005CDC3269F0A43231479E3A0A9887BF4D2979F05CBFE18324997DEF715FDA6921EEF827B385C9D902C708
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/sr/index.db.677rJ9
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/sv/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):2.5432558448090097
                                                                              Encrypted:false
                                                                              SSDEEP:96:bhk/+fz7b9ldxbe2Vn3iwkVJIB0D6c6aZ4+1Wrzbxpl4/tMe1:imrn9lHbe2Vn3iwKhD6cvTAbl4/tMe
                                                                              MD5:D97454D6B1F39F39966A809BCA3D9647
                                                                              SHA1:276931CED8F34B7651C1BDFC8522FF0560E2C377
                                                                              SHA-256:DCB8CE7F4F21595D851100F315C56B717541DB898AEB9ED9C0CCC9FF217A5801
                                                                              SHA-512:3E014F3EA8EEE79B87726EDA6291AC2D0BD9B22803EE848F61CA2AAD39D5FB87704410C57C648EE4AF8A1B78EFB0D766524F6DB750208C9BAC346079FD8EE69E
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/sv/index.db.A73Bmc
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/tr/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):1.7558188637474321
                                                                              Encrypted:false
                                                                              SSDEEP:96:bhWV1OIM7cn3UZiPU1wywyoEpJmz6W2Mzgg:YDOL4n3fPvywrzgMU
                                                                              MD5:5F905B930E7310E72BC3DF5C50F8E579
                                                                              SHA1:50B1AD3115F095C743CB26F87ECCE406FAC3523B
                                                                              SHA-256:1DB72BA77CA01F25CA9768999825D8F97F5ED4D00E17C9130D6F7CDE34130270
                                                                              SHA-512:A6066F4DF4097DB93673CD156BBE5F910C3F64D01E1671E481BC9FBDD720DBD6F8CEF337E20404F7C6AE97B2FA1F5E67088041ACBB6EA85D6758924D5740D06C
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/tr/index.db.c1Jold
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/zh_CN/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):2.6210042560348144
                                                                              Encrypted:false
                                                                              SSDEEP:48:bh5roGafX8XKu5YIoBHtF2YekDsv/KSmGWNmA/y0uJNI/oyjaOUUfEHKn9nnjoEJ:bhdoLfX8N9oBNF2XFn3UD/9FZiy0aoN
                                                                              MD5:39398A15564A55EB7BFE895D7668A5A3
                                                                              SHA1:28DA677435B87176E08AFABBF8B51F7B93E22948
                                                                              SHA-256:A4C0216476E357ED3A23E71333DBE7DE91E04370EF049032EE8E47BB1EDBD83B
                                                                              SHA-512:B4E69212338C742F8C83194552078A86E4BED59375D82563C0B4059B7E0D6A58D6317151AB1F2A6FB20D2FF6DB7C550DF6A6984B2BB873A111D58AF9AEB7D95E
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/zh_CN/index.db.lveJjb
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/zh_TW/5250
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):1.0170167917961734
                                                                              Encrypted:false
                                                                              SSDEEP:24:bhAvIZuF4ptmpzf50dhOv8WvxjMMhFmMKxevOfOots+:bhDi4p+ahOhFFKxewj
                                                                              MD5:1FC5F2B98E5BC25B10373353D91B86B1
                                                                              SHA1:D848DA35B0731328195D59C1E996B95C4952F1F9
                                                                              SHA-256:509FAD18B4454CD70D974755F6156D4A5FA9B960AB9FF468D1FC350F0B64F379
                                                                              SHA-512:95BC2E289EDE5D9A3F56C9D8AE9DD13D9379BE2ABF8927CDABBE92B9F57A8EB667E9C08E4DFD82BF9F1F57118CE6E495722ADA2668AFF4FA0540F46C0A6D5138
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/man/zh_TW/index.db.uAt44b
                                                                              Process:/usr/bin/mandb
                                                                              File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.45676214072558463
                                                                              Encrypted:false
                                                                              SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
                                                                              MD5:EE429C7E8B222AFF73C611A8C358B661
                                                                              SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
                                                                              SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
                                                                              SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
                                                                              Malicious:false
                                                                              Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              /var/cache/motd-news
                                                                              Process:/usr/bin/cut
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):191
                                                                              Entropy (8bit):4.515771857099866
                                                                              Encrypted:false
                                                                              SSDEEP:3:P2lnI+5MsqqzNLz+FRNScHUBfRau95++sZzR5woLB1Fh0VTGTl/X5kURn:OZ8uNLzDc0pR75+9Zz/woFmIT52URn
                                                                              MD5:DD514F892B5F93ED615D366E58AC58AF
                                                                              SHA1:BA75EDB3C2232CC260BC187F604DC8F25AA72C11
                                                                              SHA-256:F40D0DCE6E83DF74109FEF5E68E51CC255727783EEAE04C3E34677E23F7552CF
                                                                              SHA-512:9150BDE63F6C4850C5340D8877892B4D9BBF9EBDC98CDCF557A93FA304C1222CEE446418F5BE2ACCDBF38393778AFA5D4F3EDCB37A47BF57D3A4B2DEAD42A2D0
                                                                              Malicious:false
                                                                              Preview: * Super-optimized for small spaces - read how we shrank the memory. footprint of MicroK8s to make it the smallest full K8s around... https://ubuntu.com/blog/microk8s-memory-optimisation.
                                                                              /var/lib/logrotate/status.tmp
                                                                              Process:/usr/sbin/logrotate
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):1614
                                                                              Entropy (8bit):4.780673426832799
                                                                              Encrypted:false
                                                                              SSDEEP:48:UH+qIaDqJFNCr0OfK5Npq4pN9JNcsXNU3N6NA5y5xH+qIatNq4wNZNDNU1LN3o9Q:lrvpm4plxe3Mm0A4wTteJY5nCA5eC9kR
                                                                              MD5:28D839958887100FA297C4CF9D93D69F
                                                                              SHA1:EB14E5A6BF043DE78C61633F89300C6E6C69B17F
                                                                              SHA-256:62556198701E32C1C4047163B557B69C8EAFE465E7918B4E5BBBA36C0D76A5F0
                                                                              SHA-512:F39948CE072683351CC047D8751AAAF29389F81EB862B5179F311F5731569200F91C1CB3FEBA26EBB1975D37BFC1868B83EBB8C378D8B2A94250EA9A6A0C2063
                                                                              Malicious:false
                                                                              Preview: logrotate state -- version 2."/var/log/syslog" 2021-12-3-0:52:24."/var/log/dpkg.log" 2021-12-2-23:51:57."/var/log/speech-dispatcher/debug-flite" 2021-8-20-13:0:0."/var/log/unattended-upgrades/unattended-upgrades.log" 2021-12-2-23:51:57."/var/log/unattended-upgrades/unattended-upgrades-shutdown.log" 2021-9-17-9:23:29."/var/log/auth.log" 2021-12-2-23:51:57."/var/log/apt/term.log" 2021-12-2-23:51:57."/var/log/ppp-connect-errors" 2021-8-20-13:0:0."/var/log/apport.log" 2021-9-17-9:23:29."/var/log/speech-dispatcher/speech-dispatcher-protocol.log" 2021-8-20-13:0:0."/var/log/apt/history.log" 2021-12-2-23:51:57."/var/log/boot.log" 2021-8-20-13:0:0."/var/log/alternatives.log" 2021-9-17-9:23:29."/var/log/lightdm/*.log" 2021-8-20-13:0:0."/var/log/mail.log" 2021-8-20-13:0:0."/var/log/debug" 2021-8-20-13:0:0."/var/log/kern.log" 2021-12-2-23:51:57."/var/log/cups/access_log" 2021-12-3-0:52:24."/var/log/ufw.log" 2021-8-20-13:0:0."/var/log/speech-dispatcher/speech-dispatcher.log" 2021-8-20-13:0:0."/var/
                                                                              /var/log/cups/access_log.1.gz
                                                                              Process:/bin/gzip
                                                                              File Type:gzip compressed data, last modified: Thu Dec 2 23:51:57 2021, from Unix
                                                                              Category:dropped
                                                                              Size (bytes):196
                                                                              Entropy (8bit):6.961449129741186
                                                                              Encrypted:false
                                                                              SSDEEP:3:FtaMM3XHxghPGUCbk/etl2CdjNmTnZvhXIifbb3+wh/vIMLKQNc/K8ucP/:Xs331UExdsTnthXIijj+whHxPNc/Kw
                                                                              MD5:1AFE316B52300134C67AD034EABC8BC0
                                                                              SHA1:CEE93A26270075F2DE55BE40E23B09C423A7350E
                                                                              SHA-256:32D7FF01A504868BFD8A88E71BFB249D5633BACC8A787CE51FC05E3F40C9117D
                                                                              SHA-512:8D1012ED8586EB16022740DE5A5A94B2CAC8A2D6BA6409F2A0DDA621935D081567886596F10CE92AFD72DAB50F66249F0B7650097C9515A83BC3DCF811D785A6
                                                                              Malicious:false
                                                                              Preview: .....\.a......0....8q5.?..V..$..8`=......%89`B...x.Z.}Q....d.....J..(UR...b.....i..mk..r.J.H..*.]DV{."z......!. .Zc..h..wv.'...O(~F..&,.e./{.. U.U.4......Zi.[..5."C..3G..4.........f..*...
                                                                              /var/log/syslog.1.gz
                                                                              Process:/bin/gzip
                                                                              File Type:gzip compressed data, last modified: Thu Dec 2 23:51:57 2021, from Unix
                                                                              Category:dropped
                                                                              Size (bytes):2960
                                                                              Entropy (8bit):7.924559860910642
                                                                              Encrypted:false
                                                                              SSDEEP:48:X47YR4+XZ7ez+MYttn/Bvc8HLlsnSbXFFKGUE1XtRRSEUE5mp5tMWdwJB4+EkB:ivkaq9tnnlsnSrFFKGUExR7h5mdpdEB7
                                                                              MD5:787AC05D61FAD94B1AABAA2A1ACE91C7
                                                                              SHA1:52B2642AA6476855CA723D9CD0DD4C78C5282369
                                                                              SHA-256:1ED5D414185E70594E65178B02BE6038E16240E166683DBA6A5FBF0B29EEBD24
                                                                              SHA-512:E6B53640CF496F18A017D5A2210A0199638C60C9BEA8CDCC42F778DEE2F8A6C1569DA5981CBD572CD6739F96A214AE7B0380BC8D69D63C2F526D685974740A55
                                                                              Malicious:false
                                                                              Preview: .....\.a...\is...._...'...-R3.L.w..g.(.n..x ..X..C..._......R..~.!..{_ ....Gf8.....)N1..F...)...t.d.P..D.qA...o...o....C-0l..SCwz..C..:..N.P....A.7...r#b..}E..1G.|.$._FML...d..}.`M.....M"2@.2...Il.A.'4.3......D.$%\q}>.9.R.(%......G...^~.q......~..`W5.....'e..#.......Kt..1)$..F....<>S.x$p!..".N.`.Ta....VD.iqe{.)E'".%t.2"0@`.t.(.5K.0.....7Y.4...T.7.T..G..;..6k8T.)...".&3O......Rh..H...L/......_`..`.A..K...P.b2\..!$J>.z...........@y.D.@i.L.:..tI.L..5.`..B..5.....0...1.m`.Y.....D..E..t.o.... .g....T#...Q{wy1.P..R0.|.'<O.=........Mr,f..Ih....q...l.~.R..T.....d._.-N...bZf...pA..~..i.j.`.2.U..,.Z-H$Xq.E..'..$.h.B@.....X....z.xf...o.. .%..g@....M..r7..^....l3...%n.....!q}.&.{v.G.V.e.|#@..\..g.......&.bF...B.._.....m.?.x...e`..........W..S..8.xs.......[.......~~./.?of.A.V...M...1... .h...q......Z..`..A...]<..o.8...#k..G 3...e.S6.<k."L).h.d...4..E.s.o...8....0.@{...[.._..L]....9...9...+....,.I....'.<.i.x.!."...1..9...g..7H. .A5|...." .D^$T 6....

                                                                              Static File Info

                                                                              General

                                                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                              Entropy (8bit):6.093950054566196
                                                                              TrID:
                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                              File name:beamer.arm-20211202-2350
                                                                              File size:51320
                                                                              MD5:edb9008448d5c7a5f276f120f9d65527
                                                                              SHA1:fcf96b8e3b8a0c806248eee00092c41dd8ed748d
                                                                              SHA256:fe570d15c92438d9e9807030d69ef1037d3a21106cb0955a4e814d89462f1a2f
                                                                              SHA512:c8ee5f304a00e7e42b7e95ee8161e37466c9956c8bec4afd707de8c6ffdf3c92b30222dddb80373b8a13cc4e17a8ebdc0a2f0c4e5016bba32a4979c0cd4d0487
                                                                              SSDEEP:768:RmhOID0HGJg63MpBmfJW7UsHoUJVmPE+Wr8M9YgUgY1RJtVBSkvfI:vIvW63YBmfQHoUJVOg91o1R7+kvf
                                                                              File Content Preview:.ELF...a..........(.........4...........4. ...(..........................................................&..........Q.td..................................-...L."....*..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                              Static ELF Info

                                                                              ELF header

                                                                              Class:ELF32
                                                                              Data:2's complement, little endian
                                                                              Version:1 (current)
                                                                              Machine:ARM
                                                                              Version Number:0x1
                                                                              Type:EXEC (Executable file)
                                                                              OS/ABI:ARM - ABI
                                                                              ABI Version:0
                                                                              Entry Point Address:0x8190
                                                                              Flags:0x202
                                                                              ELF Header Size:52
                                                                              Program Header Offset:52
                                                                              Program Header Size:32
                                                                              Number of Program Headers:3
                                                                              Section Header Offset:50920
                                                                              Section Header Size:40
                                                                              Number of Section Headers:10
                                                                              Header String Table Index:9

                                                                              Sections

                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                              NULL0x00x00x00x00x0000
                                                                              .initPROGBITS0x80940x940x180x00x6AX004
                                                                              .textPROGBITS0x80b00xb00xaa7c0x00x6AX0016
                                                                              .finiPROGBITS0x12b2c0xab2c0x140x00x6AX004
                                                                              .rodataPROGBITS0x12b400xab400x17a00x00x2A004
                                                                              .ctorsPROGBITS0x1c2e40xc2e40x80x00x3WA004
                                                                              .dtorsPROGBITS0x1c2ec0xc2ec0x80x00x3WA004
                                                                              .dataPROGBITS0x1c2f80xc2f80x3b00x00x3WA004
                                                                              .bssNOBITS0x1c6a80xc6a80x22400x00x3WA004
                                                                              .shstrtabSTRTAB0x00xc6a80x3e0x00x0001

                                                                              Program Segments

                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                              LOAD0x00x80000x80000xc2e00xc2e03.45100x5R E0x8000.init .text .fini .rodata
                                                                              LOAD0xc2e40x1c2e40x1c2e40x3c40x26041.66730x6RW 0x8000.ctors .dtors .data .bss
                                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                              Network Behavior

                                                                              Network Port Distribution

                                                                              TCP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 3, 2021 00:52:43.390204906 CET52018544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:52:43.417752981 CET5445201845.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:52:43.417982101 CET52018544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:52:43.419507980 CET52018544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:52:43.446903944 CET5445201845.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:52:43.446926117 CET5445201845.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:52:43.447005987 CET52018544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:52:43.447276115 CET52018544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:52:43.474519968 CET5445201845.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:52:44.447787046 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:52:44.475549936 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:52:44.475671053 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:52:44.475786924 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:52:44.503551006 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:52:44.503638983 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:52:44.531305075 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:52:52.332564116 CET43928443192.168.2.2391.189.91.42
                                                                              Dec 3, 2021 00:52:58.143635035 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:52:58.206700087 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:52:58.206855059 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:52:58.207381010 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:52:58.476433039 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:52:58.764460087 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:52:58.809093952 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:52:59.531006098 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:52:59.531094074 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:53:02.572407961 CET42836443192.168.2.2391.189.91.43
                                                                              Dec 3, 2021 00:53:03.503199100 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.503233910 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.503251076 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.503266096 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.503283024 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.503305912 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.503319025 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.503326893 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.581957102 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.582036018 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.583395958 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.641310930 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.644644022 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.644741058 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.644913912 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.742719889 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.763391972 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.763516903 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.764908075 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.824594975 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.824618101 CET4433924634.249.145.219192.168.2.23
                                                                              Dec 3, 2021 00:53:03.824662924 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:03.824688911 CET39246443192.168.2.2334.249.145.219
                                                                              Dec 3, 2021 00:53:06.668431997 CET4251680192.168.2.23109.202.202.202
                                                                              Dec 3, 2021 00:53:14.559930086 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:53:14.560149908 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:53:24.504323959 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:53:24.532053947 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:53:24.532085896 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:53:24.532841921 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:53:33.292213917 CET43928443192.168.2.2391.189.91.42
                                                                              Dec 3, 2021 00:53:39.571899891 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:53:39.572052956 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:53:53.776067972 CET42836443192.168.2.2391.189.91.43
                                                                              Dec 3, 2021 00:53:54.613116026 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:53:54.613262892 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:54:09.651812077 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:54:09.653065920 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:54:14.573790073 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:54:14.601465940 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:54:14.601557016 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:54:29.635865927 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:54:29.636012077 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:54:44.662786961 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:54:44.662898064 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:54:59.699892044 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:54:59.700083971 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:55:04.639542103 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:55:04.667351007 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:55:04.667455912 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:55:19.699882030 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:55:19.701488972 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:55:34.729018927 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:55:34.729115009 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:55:49.756969929 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:55:49.757180929 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:55:54.707089901 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:55:54.734853029 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:55:54.734996080 CET52020544192.168.2.2345.134.225.20
                                                                              Dec 3, 2021 00:56:09.779922009 CET5445202045.134.225.20192.168.2.23
                                                                              Dec 3, 2021 00:56:09.780075073 CET52020544192.168.2.2345.134.225.20

                                                                              HTTPS Packets

                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                              Dec 3, 2021 00:53:03.581957102 CET34.249.145.219443192.168.2.2339246CN=motd.ubuntu.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Nov 22 12:20:38 CET 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Sun Feb 20 12:20:37 CET 2022 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,4866-4867-4865-49196-49200-163-159-52393-52392-52394-49327-49325-49315-49311-49245-49249-49239-49235-49195-49199-162-158-49326-49324-49314-49310-49244-49248-49238-49234-49188-49192-107-106-49267-49271-196-195-49187-49191-103-64-49266-49270-190-189-49162-49172-57-56-136-135-49161-49171-51-50-69-68-157-49313-49309-49233-156-49312-49308-49232-61-192-60-186-53-132-47-65-255,0-11-10-35-22-23-13-43-45-51,29-23-30-25-24,0-1-2fb4726d465c5f28b84cd6d14cedd13a7
                                                                              CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                              CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                                                              System Behavior

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/lib/systemd/systemd
                                                                              Arguments:n/a
                                                                              File size:1620224 bytes
                                                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/logrotate
                                                                              Arguments:/usr/sbin/logrotate /etc/logrotate.conf
                                                                              File size:84056 bytes
                                                                              MD5 hash:ff9f6831debb63e53a31ff8057143af6

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/logrotate
                                                                              Arguments:n/a
                                                                              File size:84056 bytes
                                                                              MD5 hash:ff9f6831debb63e53a31ff8057143af6

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/bin/gzip
                                                                              Arguments:/bin/gzip
                                                                              File size:97496 bytes
                                                                              MD5 hash:beef4e1f54ec90564d2acd57c0b0c897

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/logrotate
                                                                              Arguments:n/a
                                                                              File size:84056 bytes
                                                                              MD5 hash:ff9f6831debb63e53a31ff8057143af6

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/bin/sh
                                                                              Arguments:sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log "
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/bin/sh
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/invoke-rc.d
                                                                              Arguments:invoke-rc.d --quiet cups restart
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/invoke-rc.d
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/sbin/runlevel
                                                                              Arguments:/sbin/runlevel
                                                                              File size:996584 bytes
                                                                              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                              General

                                                                              Start time:00:52:25
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/invoke-rc.d
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:25
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/systemctl
                                                                              Arguments:systemctl --quiet is-enabled cups.service
                                                                              File size:996584 bytes
                                                                              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                              General

                                                                              Start time:00:52:25
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/invoke-rc.d
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:25
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/ls
                                                                              Arguments:ls /etc/rc[S2345].d/S[0-9][0-9]cups
                                                                              File size:142144 bytes
                                                                              MD5 hash:e7793f15c2ff7e747b4bc7079f5cd4f7

                                                                              General

                                                                              Start time:00:52:26
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/invoke-rc.d
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:26
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/systemctl
                                                                              Arguments:systemctl --quiet is-active cups.service
                                                                              File size:996584 bytes
                                                                              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                              General

                                                                              Start time:00:52:27
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/logrotate
                                                                              Arguments:n/a
                                                                              File size:84056 bytes
                                                                              MD5 hash:ff9f6831debb63e53a31ff8057143af6

                                                                              General

                                                                              Start time:00:52:27
                                                                              Start date:03/12/2021
                                                                              Path:/bin/gzip
                                                                              Arguments:/bin/gzip
                                                                              File size:97496 bytes
                                                                              MD5 hash:beef4e1f54ec90564d2acd57c0b0c897

                                                                              General

                                                                              Start time:00:52:27
                                                                              Start date:03/12/2021
                                                                              Path:/usr/sbin/logrotate
                                                                              Arguments:n/a
                                                                              File size:84056 bytes
                                                                              MD5 hash:ff9f6831debb63e53a31ff8057143af6

                                                                              General

                                                                              Start time:00:52:27
                                                                              Start date:03/12/2021
                                                                              Path:/bin/sh
                                                                              Arguments:sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslog
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:27
                                                                              Start date:03/12/2021
                                                                              Path:/bin/sh
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:27
                                                                              Start date:03/12/2021
                                                                              Path:/usr/lib/rsyslog/rsyslog-rotate
                                                                              Arguments:/usr/lib/rsyslog/rsyslog-rotate
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:28
                                                                              Start date:03/12/2021
                                                                              Path:/usr/lib/rsyslog/rsyslog-rotate
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:52:28
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/systemctl
                                                                              Arguments:systemctl kill -s HUP rsyslog.service
                                                                              File size:996584 bytes
                                                                              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/lib/systemd/systemd
                                                                              Arguments:n/a
                                                                              File size:1620224 bytes
                                                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/install
                                                                              Arguments:/usr/bin/install -d -o man -g man -m 0755 /var/cache/man
                                                                              File size:158112 bytes
                                                                              MD5 hash:55e2520049dc6a62e8c94732e36cdd54

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/lib/systemd/systemd
                                                                              Arguments:n/a
                                                                              File size:1620224 bytes
                                                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/find
                                                                              Arguments:/usr/bin/find /var/cache/man -type f -name *.gz -atime +6 -delete
                                                                              File size:320160 bytes
                                                                              MD5 hash:b68ef002f84cc54dd472238ba7df80ab

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/lib/systemd/systemd
                                                                              Arguments:n/a
                                                                              File size:1620224 bytes
                                                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                              General

                                                                              Start time:00:52:24
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/mandb
                                                                              Arguments:/usr/bin/mandb --quiet
                                                                              File size:142432 bytes
                                                                              MD5 hash:1dda5ea0027ecf1c2db0f5a3de7e6941

                                                                              General

                                                                              Start time:00:52:41
                                                                              Start date:03/12/2021
                                                                              Path:/tmp/beamer.arm-20211202-2350
                                                                              Arguments:/tmp/beamer.arm-20211202-2350
                                                                              File size:4956856 bytes
                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                              General

                                                                              Start time:00:52:42
                                                                              Start date:03/12/2021
                                                                              Path:/tmp/beamer.arm-20211202-2350
                                                                              Arguments:n/a
                                                                              File size:4956856 bytes
                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                              General

                                                                              Start time:00:52:42
                                                                              Start date:03/12/2021
                                                                              Path:/tmp/beamer.arm-20211202-2350
                                                                              Arguments:n/a
                                                                              File size:4956856 bytes
                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                              General

                                                                              Start time:00:52:42
                                                                              Start date:03/12/2021
                                                                              Path:/tmp/beamer.arm-20211202-2350
                                                                              Arguments:n/a
                                                                              File size:4956856 bytes
                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/dash
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/cat
                                                                              Arguments:cat /tmp/tmp.VpwDfjvPut
                                                                              File size:43416 bytes
                                                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/dash
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/head
                                                                              Arguments:head -n 10
                                                                              File size:47480 bytes
                                                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/dash
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/tr
                                                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                              File size:51544 bytes
                                                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/dash
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/cut
                                                                              Arguments:cut -c -80
                                                                              File size:47480 bytes
                                                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/dash
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/cat
                                                                              Arguments:cat /tmp/tmp.VpwDfjvPut
                                                                              File size:43416 bytes
                                                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/dash
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/head
                                                                              Arguments:head -n 10
                                                                              File size:47480 bytes
                                                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/dash
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/tr
                                                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                              File size:51544 bytes
                                                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/dash
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/cut
                                                                              Arguments:cut -c -80
                                                                              File size:47480 bytes
                                                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/dash
                                                                              Arguments:n/a
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              General

                                                                              Start time:00:53:02
                                                                              Start date:03/12/2021
                                                                              Path:/usr/bin/rm
                                                                              Arguments:rm -f /tmp/tmp.VpwDfjvPut /tmp/tmp.4A4ent7tJV /tmp/tmp.Z371bNX7Cf
                                                                              File size:72056 bytes
                                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b