Loading ...

Play interactive tourEdit tour

Linux Analysis Report phantom.arm

Overview

General Information

Sample Name:phantom.arm
Analysis ID:553471
MD5:68e2af8c373a84efe401eb533d3c1e81
SHA1:a1cdeb4ebe3eb3325aa8d54a8a98d450baa979e8
SHA256:69de6fe6f58b418869a77daf57cb8ff21d3ef60793f8ec8101fde750746252ee
Tags:Mirai
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample tries to kill multiple processes (SIGKILL)
Sample contains only a LOAD segment without any section mappings
Deletes log files
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures
Static ELF header machine description suggests that the sample might not execute correctly on this machine

General Information

Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:553471
Start date:15.01.2022
Start time:00:17:41
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 36s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:phantom.arm
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal76.spre.troj.evad.linARM@0/53@0/0
Warnings:
Show All
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100

Process Tree

  • system is lnxubuntu20
  • systemd New Fork (PID: 5174, Parent: 1)
  • logrotate (PID: 5174, Parent: 1, MD5: ff9f6831debb63e53a31ff8057143af6) Arguments: /usr/sbin/logrotate /etc/logrotate.conf
    • gzip (PID: 5216, Parent: 5174, MD5: beef4e1f54ec90564d2acd57c0b0c897) Arguments: /bin/gzip
    • sh (PID: 5217, Parent: 5174, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log "
      • sh New Fork (PID: 5218, Parent: 5217)
      • invoke-rc.d (PID: 5218, Parent: 5217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: invoke-rc.d --quiet cups restart
        • runlevel (PID: 5225, Parent: 5218, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: /sbin/runlevel
        • systemctl (PID: 5227, Parent: 5218, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-enabled cups.service
        • ls (PID: 5228, Parent: 5218, MD5: e7793f15c2ff7e747b4bc7079f5cd4f7) Arguments: ls /etc/rc[S2345].d/S[0-9][0-9]cups
        • systemctl (PID: 5229, Parent: 5218, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active cups.service
    • gzip (PID: 5230, Parent: 5174, MD5: beef4e1f54ec90564d2acd57c0b0c897) Arguments: /bin/gzip
    • sh (PID: 5231, Parent: 5174, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslog
      • sh New Fork (PID: 5232, Parent: 5231)
      • rsyslog-rotate (PID: 5232, Parent: 5231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/lib/rsyslog/rsyslog-rotate
        • systemctl (PID: 5233, Parent: 5232, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl kill -s HUP rsyslog.service
  • systemd New Fork (PID: 5176, Parent: 1)
  • install (PID: 5176, Parent: 1, MD5: 55e2520049dc6a62e8c94732e36cdd54) Arguments: /usr/bin/install -d -o man -g man -m 0755 /var/cache/man
  • systemd New Fork (PID: 5188, Parent: 1)
  • find (PID: 5188, Parent: 1, MD5: b68ef002f84cc54dd472238ba7df80ab) Arguments: /usr/bin/find /var/cache/man -type f -name *.gz -atime +6 -delete
  • systemd New Fork (PID: 5215, Parent: 1)
  • mandb (PID: 5215, Parent: 1, MD5: 1dda5ea0027ecf1c2db0f5a3de7e6941) Arguments: /usr/bin/mandb --quiet
  • dash New Fork (PID: 5306, Parent: 4331)
  • rm (PID: 5306, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.6bzhR9it8a /tmp/tmp.11SQvYZQLl /tmp/tmp.GrXK897oec
  • cleanup

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: phantom.armVirustotal: Detection: 28%Perma Link
    Source: phantom.armReversingLabs: Detection: 37%

    Networking:

    barindex
    Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
    Source: TrafficSnort IDS: 716 INFO TELNET access 103.199.146.177:23 -> 192.168.2.23:44952
    Source: TrafficSnort IDS: 477 ICMP Source Quench 172.30.17.162: -> 192.168.2.23:
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.250.173.125:23 -> 192.168.2.23:43184
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.250.173.125:23 -> 192.168.2.23:43184
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39180
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39180
    Source: TrafficSnort IDS: 716 INFO TELNET access 103.199.146.177:23 -> 192.168.2.23:45054
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39256
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39256
    Source: TrafficSnort IDS: 716 INFO TELNET access 31.204.165.221:23 -> 192.168.2.23:54588
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39324
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39324
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39366
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 188.247.179.52:23 -> 192.168.2.23:53228
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 188.247.179.52:23 -> 192.168.2.23:53228
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39366
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39374
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39374
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 83.1.247.96:23 -> 192.168.2.23:52858
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 83.1.247.96:23 -> 192.168.2.23:52858
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 83.1.247.96:23 -> 192.168.2.23:52864
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 83.1.247.96:23 -> 192.168.2.23:52864
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39404
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.250.173.125:23 -> 192.168.2.23:43430
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.250.173.125:23 -> 192.168.2.23:43430
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 83.1.247.96:23 -> 192.168.2.23:52870
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 83.1.247.96:23 -> 192.168.2.23:52870
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 83.1.247.96:23 -> 192.168.2.23:52876
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 83.1.247.96:23 -> 192.168.2.23:52876
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39404
    Source: TrafficSnort IDS: 716 INFO TELNET access 103.199.146.177:23 -> 192.168.2.23:45288
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39466
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39466
    Source: TrafficSnort IDS: 716 INFO TELNET access 31.204.165.221:23 -> 192.168.2.23:54754
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39512
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39512
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58102
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 109.195.194.215:23 -> 192.168.2.23:35742
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 109.195.194.215:23 -> 192.168.2.23:35742
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 189.58.246.113:23 -> 192.168.2.23:58102
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39560
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39560
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58122
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.172.162.228:23 -> 192.168.2.23:50800
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.172.162.228:23 -> 192.168.2.23:50800
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 189.58.246.113:23 -> 192.168.2.23:58122
    Source: TrafficSnort IDS: 716 INFO TELNET access 201.184.50.75:23 -> 192.168.2.23:39596
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58164
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 201.184.50.75:23 -> 192.168.2.23:39596
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 109.195.194.215:23 -> 192.168.2.23:35800
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 109.195.194.215:23 -> 192.168.2.23:35800
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 189.58.246.113:23 -> 192.168.2.23:58164
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58200
    Source: TrafficSnort IDS: 716 INFO TELNET access 103.199.146.177:23 -> 192.168.2.23:45488
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 1.232.65.16:23 -> 192.168.2.23:35120
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 1.232.65.16:23 -> 192.168.2.23:35120
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 189.58.246.113:23 -> 192.168.2.23:58200
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.250.173.125:23 -> 192.168.2.23:43692
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.250.173.125:23 -> 192.168.2.23:43692
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58210
    Source: TrafficSnort IDS: 2404336 ET CNC Feodo Tracker Reported CnC Server TCP group 19 192.168.2.23:22518 -> 63.153.187.104:23
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 109.195.194.215:23 -> 192.168.2.23:35860
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 109.195.194.215:23 -> 192.168.2.23:35860
    Source: TrafficSnort IDS: 716 INFO TELNET access 1.34.205.104:23 -> 192.168.2.23:38186
    Source: TrafficSnort IDS: 716 INFO TELNET access 31.204.165.221:23 -> 192.168.2.23:54960
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 189.58.246.113:23 -> 192.168.2.23:58210
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 1.34.205.104:23 -> 192.168.2.23:38186
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 1.34.205.104:23 -> 192.168.2.23:38186
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58248
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 189.58.246.113:23 -> 192.168.2.23:58248
    Source: TrafficSnort IDS: 716 INFO TELNET access 179.53.253.105:23 -> 192.168.2.23:45284
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 1.232.65.16:23 -> 192.168.2.23:35174
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 1.232.65.16:23 -> 192.168.2.23:35174
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 109.195.194.215:23 -> 192.168.2.23:35914
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 109.195.194.215:23 -> 192.168.2.23:35914
    Source: TrafficSnort IDS: 716 INFO TELNET access 179.53.253.105:23 -> 192.168.2.23:45318
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58296
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 189.58.246.113:23 -> 192.168.2.23:58296
    Source: TrafficSnort IDS: 716 INFO TELNET access 1.34.205.104:23 -> 192.168.2.23:38266
    Source: TrafficSnort IDS: 404 ICMP Destination Unreachable Protocol Unreachable 91.150.15.83: -> 192.168.2.23:
    Source: TrafficSnort IDS: 716 INFO TELNET access 179.53.253.105:23 -> 192.168.2.23:45332
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58334
    Source: TrafficSnort IDS: 716 INFO TELNET access 219.157.79.194:23 -> 192.168.2.23:43646
    Source: TrafficSnort IDS: 716 INFO TELNET access 179.53.253.105:23 -> 192.168.2.23:45360
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 189.58.246.113:23 -> 192.168.2.23:58334
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 1.34.205.104:23 -> 192.168.2.23:38266
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 1.34.205.104:23 -> 192.168.2.23:38266
    Source: TrafficSnort IDS: 716 INFO TELNET access 179.53.253.105:23 -> 192.168.2.23:45380
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 109.195.194.215:23 -> 192.168.2.23:35992
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 109.195.194.215:23 -> 192.168.2.23:35992
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58380
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.172.162.228:23 -> 192.168.2.23:51044
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.172.162.228:23 -> 192.168.2.23:51044
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 1.232.65.16:23 -> 192.168.2.23:35278
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 1.232.65.16:23 -> 192.168.2.23:35278
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 189.58.246.113:23 -> 192.168.2.23:58380
    Source: TrafficSnort IDS: 716 INFO TELNET access 179.53.253.105:23 -> 192.168.2.23:45402
    Source: TrafficSnort IDS: 716 INFO TELNET access 103.199.146.177:23 -> 192.168.2.23:45686
    Source: TrafficSnort IDS: 716 INFO TELNET access 179.53.253.105:23 -> 192.168.2.23:45428
    Source: TrafficSnort IDS: 716 INFO TELNET access 1.34.205.104:23 -> 192.168.2.23:38362
    Source: TrafficSnort IDS: 716 INFO TELNET access 189.58.246.113:23 -> 192.168.2.23:58410
    Source: TrafficSnort IDS: 716 INFO TELNET access 219.157.79.194:23 -> 192.168.2.23:43722
    Uses known network protocols on non-standard portsShow sources
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47638
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47648
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47652
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47658
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47660
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47666
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47670
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47674
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47678
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47688
    Source: global trafficTCP traffic: 192.168.2.23:54994 -> 95.213.159.92:1312
    Source: /tmp/phantom.arm (PID: 5269)Socket: 0.0.0.0::0
    Source: /tmp/phantom.arm (PID: 5269)Socket: 0.0.0.0::53413
    Source: /tmp/phantom.arm (PID: 5269)Socket: 0.0.0.0::80
    Source: /tmp/phantom.arm (PID: 5269)Socket: 0.0.0.0::37215
    Source: /tmp/phantom.arm (PID: 5275)Socket: 0.0.0.0::0
    Source: /tmp/phantom.arm (PID: 5275)Socket: 0.0.0.0::53413
    Source: /tmp/phantom.arm (PID: 5275)Socket: 0.0.0.0::80
    Source: /tmp/phantom.arm (PID: 5275)Socket: 0.0.0.0::37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33608
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 95.213.159.92
    Source: unknownTCP traffic detected without corresponding DNS query: 78.15.236.47
    Source: unknownTCP traffic detected without corresponding DNS query: 171.146.215.234
    Source: unknownTCP traffic detected without corresponding DNS query: 250.9.232.102
    Source: unknownTCP traffic detected without corresponding DNS query: 201.136.228.235
    Source: unknownTCP traffic detected without corresponding DNS query: 92.175.203.112
    Source: unknownTCP traffic detected without corresponding DNS query: 1.246.226.181
    Source: unknownTCP traffic detected without corresponding DNS query: 12.1.58.108
    Source: unknownTCP traffic detected without corresponding DNS query: 150.172.150.52
    Source: unknownTCP traffic detected without corresponding DNS query: 79.248.5.113
    Source: unknownTCP traffic detected without corresponding DNS query: 104.129.192.210
    Source: unknownTCP traffic detected without corresponding DNS query: 8.219.44.184
    Source: unknownTCP traffic detected without corresponding DNS query: 16.142.249.237
    Source: unknownTCP traffic detected without corresponding DNS query: 83.245.39.248
    Source: unknownTCP traffic detected without corresponding DNS query: 130.182.214.84
    Source: unknownTCP traffic detected without corresponding DNS query: 118.220.165.88
    Source: unknownTCP traffic detected without corresponding DNS query: 78.2.62.95
    Source: unknownTCP traffic detected without corresponding DNS query: 251.84.123.3
    Source: unknownTCP traffic detected without corresponding DNS query: 206.168.234.135
    Source: unknownTCP traffic detected without corresponding DNS query: 216.43.53.99
    Source: unknownTCP traffic detected without corresponding DNS query: 87.26.247.112
    Source: unknownTCP traffic detected without corresponding DNS query: 166.91.49.158
    Source: unknownTCP traffic detected without corresponding DNS query: 154.245.101.199
    Source: unknownTCP traffic detected without corresponding DNS query: 201.191.243.180
    Source: unknownTCP traffic detected without corresponding DNS query: 182.28.122.109
    Source: unknownTCP traffic detected without corresponding DNS query: 241.69.23.37
    Source: unknownTCP traffic detected without corresponding DNS query: 246.105.67.55
    Source: unknownTCP traffic detected without corresponding DNS query: 90.114.119.155
    Source: unknownTCP traffic detected without corresponding DNS query: 5.78.99.26
    Source: unknownTCP traffic detected without corresponding DNS query: 213.80.157.48
    Source: unknownTCP traffic detected without corresponding DNS query: 53.229.27.66
    Source: unknownTCP traffic detected without corresponding DNS query: 244.98.182.239
    Source: unknownTCP traffic detected without corresponding DNS query: 212.250.119.213
    Source: unknownTCP traffic detected without corresponding DNS query: 59.2.90.159
    Source: unknownTCP traffic detected without corresponding DNS query: 2.177.87.58
    Source: unknownTCP traffic detected without corresponding DNS query: 217.152.165.109
    Source: unknownTCP traffic detected without corresponding DNS query: 117.98.221.115
    Source: unknownTCP traffic detected without corresponding DNS query: 206.54.27.59
    Source: unknownTCP traffic detected without corresponding DNS query: 117.190.66.88
    Source: unknownTCP traffic detected without corresponding DNS query: 222.29.117.200
    Source: unknownTCP traffic detected without corresponding DNS query: 154.104.78.194
    Source: unknownTCP traffic detected without corresponding DNS query: 133.39.250.188
    Source: unknownTCP traffic detected without corresponding DNS query: 208.253.140.3
    Source: unknownTCP traffic detected without corresponding DNS query: 19.195.87.89
    Source: unknownTCP traffic detected without corresponding DNS query: 5.73.14.164
    Source: unknownTCP traffic detected without corresponding DNS query: 186.15.66.140
    Source: unknownTCP traffic detected without corresponding DNS query: 60.33.51.60
    Source: unknownTCP traffic detected without corresponding DNS query: 111.133.95.56
    Source: unknownTCP traffic detected without corresponding DNS query: 118.8.151.128
    Source: unknownTCP traffic detected without corresponding DNS query: 75.168.5.59
    Source: phantom.armString found in binary or memory: http://upx.sf.net

    System Summary:

    barindex
    Sample tries to kill multiple processes (SIGKILL)Show sources
    Source: /tmp/phantom.arm (PID: 5269)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 5269, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 720, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 759, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 788, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 800, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 847, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 884, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 1334, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 1335, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 1860, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 1872, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2096, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2097, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2102, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2180, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2208, result: successful
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: /tmp/phantom.arm (PID: 5269)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 5269, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 720, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 759, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 788, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 800, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 847, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 884, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 1334, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 1335, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 1860, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 1872, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2096, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2097, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2102, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2180, result: successful
    Source: /tmp/phantom.arm (PID: 5275)SIGKILL sent: pid: 2208, result: successful
    Source: classification engineClassification label: mal76.spre.troj.evad.linARM@0/53@0/0

    Data Obfuscation:

    barindex
    Sample is packed with UPXShow sources
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/4331/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/5025/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2033/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2033/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1582/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1582/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2275/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1612/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1612/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1579/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1579/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1699/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1699/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1335/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1335/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1698/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1698/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2028/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2028/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1334/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1334/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1576/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1576/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2302/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/3236/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2025/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2025/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2146/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2146/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/910/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/912/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/912/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/912/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/759/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/759/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/759/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/517/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/4449/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2307/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/918/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/918/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/918/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1594/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1594/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2285/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2281/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1349/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1349/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1623/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1623/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/761/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/761/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/761/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1622/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1622/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/884/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/884/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/884/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1983/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1983/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2038/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2038/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1586/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1586/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1465/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1465/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1344/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1344/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1860/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1860/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1463/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1463/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2156/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2156/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/800/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/800/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/800/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/5269/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/801/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/801/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/801/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1629/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1629/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1627/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1627/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1900/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1900/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/5167/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/5168/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/491/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/491/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/491/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2294/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2050/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/2050/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1877/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1877/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/772/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/772/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/772/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1633/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1633/exe
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1599/fd
    Source: /tmp/phantom.arm (PID: 5275)File opened: /proc/1599/exe
    Source: /usr/sbin/logrotate (PID: 5217)Shell command executed: sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log "
    Source: /usr/sbin/logrotate (PID: 5231)Shell command executed: sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslog
    Source: /usr/sbin/invoke-rc.d (PID: 5227)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-enabled cups.service
    Source: /usr/sbin/invoke-rc.d (PID: 5229)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active cups.service
    Source: /usr/lib/rsyslog/rsyslog-rotate (PID: 5233)Systemctl executable: /usr/bin/systemctl -> systemctl kill -s HUP rsyslog.service
    Source: /usr/bin/dash (PID: 5306)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.6bzhR9it8a /tmp/tmp.11SQvYZQLl /tmp/tmp.GrXK897oec

    Hooking and other Techniques for Hiding and Protection:

    barindex
    Uses known network protocols on non-standard portsShow sources
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47638
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47648
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47652
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47658
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47660
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47666
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47670
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47674
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47678
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47688
    Source: /usr/sbin/logrotate (PID: 5174)Truncated file: /var/log/cups/access_log.1Jump to behavior
    Source: /usr/sbin/logrotate (PID: 5174)Truncated file: /var/log/syslog.1Jump to behavior
    Source: /tmp/phantom.arm (PID: 5267)Queries kernel information via 'uname':
    Source: 5215.8.drBinary or memory string: -9915837702310A--gzvmware kernel module
    Source: 5215.8.drBinary or memory string: -1116261022170A--gzQEMU User Emulator
    Source: 5215.8.drBinary or memory string: qemu-or1k
    Source: 5215.8.drBinary or memory string: qemu-riscv64
    Source: 5215.8.drBinary or memory string: {cqemu
    Source: 5215.8.drBinary or memory string: qemu-arm
    Source: 5215.8.drBinary or memory string: (qemu
    Source: 5215.8.drBinary or memory string: qemu-tilegx
    Source: 5215.8.drBinary or memory string: qemu-hppa
    Source: 5215.8.drBinary or memory string: q{rqemu%
    Source: 5215.8.drBinary or memory string: )qemu
    Source: 5215.8.drBinary or memory string: vmware-toolbox-cmd
    Source: 5215.8.drBinary or memory string: qemu-ppc
    Source: 5215.8.drBinary or memory string: Tqemu9
    Source: 5215.8.drBinary or memory string: qemu-aarch64_be
    Source: 5215.8.drBinary or memory string: 0qemu9
    Source: 5215.8.drBinary or memory string: qemu-sparc64
    Source: 5215.8.drBinary or memory string: qemu-mips64
    Source: 5215.8.drBinary or memory string: vV:qemu9
    Source: 5215.8.drBinary or memory string: qemu-ppc64le
    Source: 5215.8.drBinary or memory string: <glib::param::uint64Glib::Param::UInt643pm315820097650A--gzWrapper for uint64 parameters in GLibx86_64-linux-gnu-ld.gold-1116112426130B--gzThe GNU ELF linkerprinter-profile-1115804162510A--gzProfile using X-Rite ColorMunki and Argyll CMSgrub-fstest-1116214898500A--gzdebug tool for GRUB filesystem driversxdg-user-dir-1115483406210A--gzFind an XDG user dirkmodsign-1115569251480A--gzKernel module signing toolsensible-editor-1115739932820A--gzsensible editing, paging, and web browsingminesMines6615854478170Cgnome-mines-gzinputattach-1115708189280A--gzattach a serial line to an input-layer devicegapplication-1116155671180A--gzD-Bus application launcherip-tunnel-8815816145190A--gztunnel configurationkoi8rxterm-1116140167530A--gzX terminal emulator for KOI8-R environmentsfoo2hiperc-wrapper-1115804162510A-tgzConvert Postscript into a HIPERC printer streamcryptsetup-reencrypt-8816002888050A--gztool for offline LUKS device re-encryptionsyndaemon-1115861716810A--gza program that monitors keyboard activity and disables the touchpad when the keyboard is being used.gslj-1115980290200B--gzFormat and print text for LaserJet printer using ghostscriptfile2brl-1115757179490A--gzTranslate an xml or a text file into an embosser-ready braille filexfdesktop-settings-1115793419820A--gzDesktop settings for Xfceua-1115856013570B--gzManage Ubuntu Advantage services from Canonicallatin4-7715812813670B--gzISO 8859-4 character set encoded in octal, decimal, and hexadecimalsane-genesys-5516003468200A--gzSANE backend for GL646, GL841, GL843, GL847 and GL124 based USB flatbed scannerspdftohtml-1115853266670A--gzprogram to convert PDF files into HTML, XML and PNG imagesbluetooth-sendto-1116015653360A--gzGTK application for transferring files over Bluetoothqemu-ppc64-1116261022170B--gzQEMU User Emulatorcache_metadata_size-8815811608350A--gzEstimate the size of the metadata device needed for a given configuration.net::dbus::exporterNet::DBus::Exporter3pm315773746310A--gzExport object methods and signals to the bussane-pint-5516003468200A--gzSANE backend for scanners that use the PINT device driverbpf-helpers7-7715812813670A--gzlist of eBPF helper functionsfull-4415812813670A--gzalways full devicelogin-1115906478670A--gzbegin session on the systemcups-snmp-8815877390340A--gzcups snmp backend (deprecated)ordchr-3am315728089600A--gzconvert characters to strings and vice versasosreport-1116092694050A--gzCollect and package diagnostic and support datatop-1115827827270A--gzdisplay Linux processesuri::_punycodeURI::_punycode3pm315811897880A--gzencodes Unicode string in Punycodettytty4tty1systemd-localed-8816268940210B--gzLocale bus mechanismlvmsadc-8815816289110
    Source: 5215.8.drBinary or memory string: vmware
    Source: 5215.8.drBinary or memory string: qemu-cris
    Source: 5215.8.drBinary or memory string: libvmtools
    Source: 5215.8.drBinary or memory string: qemu-m68k
    Source: 5215.8.drBinary or memory string: qemu-xtensa
    Source: 5215.8.drBinary or memory string: 9qemu
    Source: phantom.arm, 5267.1.000000006c77c041.0000000032ab47e5.rw-.sdmp, phantom.arm, 5269.1.000000006c77c041.0000000032ab47e5.rw-.sdmp, phantom.arm, 5271.1.000000006c77c041.0000000032ab47e5.rw-.sdmp, phantom.arm, 5277.1.000000006c77c041.0000000032ab47e5.rw-.sdmpBinary or memory string: Hx86_64/usr/bin/qemu-arm/tmp/phantom.armSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/phantom.arm
    Source: 5215.8.drBinary or memory string: qemu-sh4
    Source: 5215.8.drBinary or memory string: Dprezip-bin-1116269780060A--gzprefix zip delta word list compressor/decompressornameif-8815490444730A--gzname network interfaces based on MAC addressesxdg-user-dirs-update-1115483406210A--gzUpdate XDG user dir configurationip-link-8815816145190A--gznetwork device configurationhpsa-4415812813670A--gzHP Smart Array SCSI driverhd4-4415812813670A--gzMFM/IDE hard disk devicessane-canon630u-5516003468200A--gzSANE backend for the Canon 630u USB flatbed scannersg_copy_results-8815825816070A--gzsend SCSI RECEIVE COPY RESULTS command (XCOPY related)grub-macbless-8816214898500A--gzbless a mac file/directoryntfstruncate-8815568625640A-tgztruncate a file on an NTFS volumelessfile-1115936459130B--gz"input preprocessor" for less.sane-artec-5516003468200A--gzSANE backend for Artec flatbed scannersrmdir-1115676799200A--gzremove empty directoriessystemd-networkd-wait-online.service-8816268940210A--gzWait for network to come onlinemkfs.ntfs-8815568625640B-tgzcreate an NTFS file systemsg_inq-8815825816070A--gzissue SCSI INQUIRY command and/or decode its responseradattr.so-8815955079440Cpppd-radattr-gzc_rehash-1ssl116164130370B--gzCreate symbolic links to files named by the hash valuestc-htb-8815816145190A--gzHierarchy Token Bucketgvfs-open-1115868766090A--gzsg_rbuf-8815825816070A--gzreads data using SCSI READ BUFFER commandglib-compile-schemas-1116155671180A--gzGSettings schema compileropenssl-srp-1ssl116164130370B--gzmaintain SRP password fileopenssl-rehash-1ssl116164130370B--gzCreate symbolic links to files named by the hash valueslibvmtools-3315837702310A--gzvmware shared librarypasswd5-5515906478670A--gzthe password filenet::dbus::dumperNet::DBus::Dumper3pm315773746310A--gzStringify Net::DBus objects suitable for printingsane-hp4200-5516003468200A--gzSANE backend for Hewlett-Packard 4200 scannersposixoptions-7715812813670A--gzoptional parts of the POSIX standardnetworkmanager.confNetworkManager.conf5516002723180A--gzNetworkManager configuration fileownership-8815771238010A--gzCompaq ownership tag retrieveroakdecode-1115804162510A--gzDecode an OAKT printer stream into human readable form.gvfs-save-1115868766090A--gzmkfs.minix-8815953177680A--gzmake a Minix filesystemuri7-7715812813670A--gzuniform resource identifier (URI), including a URL or URNedit-1115714399500B--gzexecute programs via entries in the mailcap filegit-diff-files-1116148628880A--gzCompares files in the working tree and the index.ldaprc-5516136581350Cldap.conf-gzpactl-1116219586470A--gzControl a running PulseAudio sound servertempfile-1115756848240A--gzcreate a temporary file in a safe mannerhp-check-1115857238880A--gzDependency/Vers
    Source: phantom.arm, 5267.1.000000006c03502f.000000004f416c9f.rw-.sdmp, phantom.arm, 5269.1.000000006c03502f.000000004f416c9f.rw-.sdmp, phantom.arm, 5271.1.000000006c03502f.000000004f416c9f.rw-.sdmp, phantom.arm, 5277.1.000000006c03502f.000000004f416c9f.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: 5215.8.drBinary or memory string: .qemu{
    Source: 5215.8.drBinary or memory string: qemu-ppc64abi32
    Source: 5215.8.drBinary or memory string: qemu-ppc64
    Source: 5215.8.drBinary or memory string: qemu-i386
    Source: 5215.8.drBinary or memory string: qemu-x86_64
    Source: 5215.8.drBinary or memory string: H~6\nqemu*q
    Source: 5215.8.drBinary or memory string: @qemu
    Source: 5215.8.drBinary or memory string: Fqqemu
    Source: phantom.arm, 5267.1.000000006c03502f.000000004f416c9f.rw-.sdmp, phantom.arm, 5269.1.000000006c03502f.000000004f416c9f.rw-.sdmp, phantom.arm, 5271.1.000000006c03502f.000000004f416c9f.rw-.sdmp, phantom.arm, 5277.1.000000006c03502f.000000004f416c9f.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: 5215.8.drBinary or memory string: N4qemu
    Source: 5215.8.drBinary or memory string: ~6\nqemu*q
    Source: 5215.8.drBinary or memory string: qemu-mips64el
    Source: 5215.8.drBinary or memory string: hqemu
    Source: 5215.8.drBinary or memory string: &mqemu
    Source: 5215.8.drBinary or memory string: $qemu
    Source: 5215.8.drBinary or memory string: qemu-sparc
    Source: 5215.8.drBinary or memory string: qemu-microblaze
    Source: 5215.8.drBinary or memory string: qemu-user
    Source: 5215.8.drBinary or memory string: qemu-aarch64
    Source: 5215.8.drBinary or memory string: qemu-sh4eb
    Source: 5215.8.drBinary or memory string: iqemu
    Source: 5215.8.drBinary or memory string: qemu-mipsel
    Source: 5215.8.drBinary or memory string: qemuP`
    Source: 5215.8.drBinary or memory string: qemu-alpha
    Source: 5215.8.drBinary or memory string: qemu-microblazeel
    Source: 5215.8.drBinary or memory string: \qemu
    Source: 5215.8.drBinary or memory string: qemu-xtensaeb
    Source: 5215.8.drBinary or memory string: qemu-mipsn32el
    Source: 5215.8.drBinary or memory string: SAqemu
    Source: 5215.8.drBinary or memory string: Vqemu
    Source: 5215.8.drBinary or memory string: qemu-mipsn32
    Source: 5215.8.drBinary or memory string: qemuAU
    Source: 5215.8.drBinary or memory string: qemu-riscv32
    Source: 5215.8.drBinary or memory string: qemu-sparc32plus
    Source: 5215.8.drBinary or memory string: 7,qemu
    Source: 5215.8.drBinary or memory string: qemu-s390x
    Source: 5215.8.drBinary or memory string: vmware-checkvm
    Source: 5215.8.drBinary or memory string: qemu-nios2
    Source: 5215.8.drBinary or memory string: qemu-armeb
    Source: 5215.8.drBinary or memory string: -4415868968400A--gzVMware SVGA video driver
    Source: 5215.8.drBinary or memory string: 7xml::parser::style::streamXML::Parser::Style::Stream3pm315701248990A--gzStream style for XML::Parsersystemd-timedated-8816268940210B--gzTime and date bus mechanismxfce4-keyboard-settings-1115867081120A--gzKeyboard settings for Xfcepygettext2-1115841026830B--gzPython equivalent of xgettext(1)sudoedit-8816110660620B--gzexecute a command as another userintro7-7715812813670A--gzintroduction to overview and miscellany sectionsprof-1115812813670A--gzread and display shared object profiling datadhclient.conf-5516219398220A--gzDHCP client configuration filepam_group-8815953742440A--gzPAM module for group accesssystemd-ask-password-1116268940210A--gzQuery the user for a system passwordupdate-dictcommon-hunspell-8815422954860A--gzrebuild hunspell database and emacsen stuffqemu-nios2-1116261022170B--gzQEMU User Emulatorlwp::useragentLWP::UserAgent3pm315750405830A--gzWeb user agent classgpgcompose-1115838662460A--gzGenerate a stream of OpenPGP packetsecho-1115676799200A--gzdisplay a line of textio::socket::ssl::utilsIO::Socket::SSL::Utils3pm315817106800A--gz- loading, storing, creating certificates and keyscurl-1116268709580A--gztransfer a URLgetcap-8815819434600A--gzexamine file capabilitieszegrep-1115762517060B--gzsearch possibly compressed files for a regular expressiongrub-syslinux2cfg-1116214898500A--gztransform syslinux config into grub.cfgrtc-4415812813670A--gzreal-time clockglib::codegenGlib::CodeGen3pm315820097650A--gzcode generation utilities for Glib-based bindings.wpa_cli-8816146062790A--gzWPA command line clientiso_8859_3-7715812813670B--gzISO 8859-3 character set encoded in octal, decimal, and hexadecimaliso_8859-9-7715812813670A-tgzISO 8859-9 character set encoded in octal, decimal, and hexadecimallvextend-8815816289110A--gzAdd space to a logical volumeresolvectl-1116268940210A--gzResolve domain names, IPV4 and IPv6 addresses, DNS resource records, and services; introspect and reconfigure the DNS resolverchgrp-1115676799200A--gzchange group ownershipsystemd-cgls-1116268940210A--gzRecursively show control group contentspygettext3.8-1113852085880A--gzPython equivalent of xgettext(1)ping4-8815804258830B--gzsend ICMP ECHO_REQUEST to network hostsidmapwb-8816000845410A--gzwinbind ID mapping plugin for cifs-utilsapturl-gtk-8815799493830B--gzgraphical apt-protocol interpreting package installersane-epsonds-5516003468200A--gzSANE backend for EPSON ESC/I-2 scannersgvfs-monitor-file-1115868766090A--gzrstart-1115829564830A--gza sample implementation of a Remote Start clientgit-stage-1116148628880A--gzAdd file contents to the staging areatc-pedit-8815816145190A--gzgeneric packet editor actioniptables-save-881582899
    Source: 5215.8.drBinary or memory string: I_qemu
    Source: phantom.arm, 5267.1.000000006c77c041.0000000032ab47e5.rw-.sdmp, phantom.arm, 5269.1.000000006c77c041.0000000032ab47e5.rw-.sdmp, phantom.arm, 5271.1.000000006c77c041.0000000032ab47e5.rw-.sdmp, phantom.arm, 5277.1.000000006c77c041.0000000032ab47e5.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: 5215.8.drBinary or memory string: -1116261022170B--gzQEMU User Emulator
    Source: 5215.8.drBinary or memory string: -3315837702310A--gzvmware shared library
    Source: 5215.8.drBinary or memory string: qemu-mips
    Source: 5215.8.drBinary or memory string: qemuj\
    Source: 5215.8.drBinary or memory string: {qemuQ&
    Source: 5215.8.drBinary or memory string: Wgnome-text-editor-111629209547491759146B--gztext editor for the GNOME Desktopx11::protocol::connection::filehandleX11::Protocol::Connection::FileHandle3pm314314075500A--gzPerl module base class for FileHandle-based X11 connectionshtbHTB8815816145190Ctc-htb-gzcifscreds-1116000845410A--gzmanage NTLM credentials in kernel keyringiwconfig-8815490049440A--gzconfigure a wireless network interfaceossl_store-file-7ssl716164130370A--gzThe store 'file' scheme loadertc-stab-8815816145190A--gzGeneric size table manipulationsnotifier-7715877390340A--gzcups notification interfaceqemu-arm-1116261022170B--gzQEMU User EmulatorgemfileGemfile5516263767190Cgemfile2.7-gzglib::object::subclassGlib::Object::Subclass3pm315820097650A--gzregister a perl class as a GObject classnetcat-111612200165426646725B--gzarbitrary TCP and UDP connections and listensdpkg::changelog::parseDpkg::Changelog::Parse3perl315849439740A--gzgeneric changelog parser for dpkg-parsechangelogmpris-proxy-1116243432320A--gzBluetooth mpris-proxybundle-pristine2.7-1116263767190A--gzRestores installed gems to their pristine conditionfsck.ext3-8815816604980B--gzcheck a Linux ext2/ext3/ext4 file systemvolname-1115625752510A--gzreturn volume nameiso-8859-9-7715812813670B--gzISO 8859-9 character set encoded in octal, decimal, and hexadecimalheadhead1HEAD1psd-4415812813670A--gzdriver for SCSI disk driveschrt-1115953177680A--gzmanipulate the real-time attributes of a processvcs-4415812813670A--gzvirtual console memorygit-upload-archive-1116148628880A--gzSend archive back to git-archivenet::dbus::binding::message::errorNet::DBus::Binding::Message::Error3pm315773746310A--gza message encoding a method call errorpkcs11.conf-5516097870510A--gzConfiguration files for PKCS#11 modulessfill-1115227593860A--gzsecure free disk and inode space wiper (secure_deletion toolkit)ldattach-8815953177680A--gzattach a line discipline to a serial linethin_restore-8815811608350A--gzrestore thin provisioning metadata file to device or file.phar.phar7.4-1116254980150B--gzPHAR (PHP archive) command line toolbundle-outdated2.7-1116263767190A--gzList installed gems with newer versions availablemail::addressMail::Address3pm315640244160A--gzparse mail addressesopenssl-ca-1ssl116164130370B--gzsample minimal CA applicationchardet3-1115765858900A--gzuniversal character encoding detectorerb2.7-1116263767190A--gzRuby Templatingchktrust-1115826667350A--gzCheck the trust of a PE executable.sg_raw-8815825816070A--gzsend arbitrary SCSI command to a devicegvfs-trash-1115868766090A--gzintro1-1115812813670A--gzintroduction to user commandsmailcap-5515714399500A--gzmetamail capabilities filegigoloGigolo1gig
    Source: 5215.8.drBinary or memory string: vmware-xferlogs

    Stealing of Sensitive Information:

    barindex
    Yara detected MiraiShow sources
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality:

    barindex
    Yara detected MiraiShow sources
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting1Systemd Service1Systemd Service1Scripting1OS Credential Dumping1Security Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsIndicator Removal on Host1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)File Deletion1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Malware Configuration

    No configs have been found

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 553471 Sample: phantom.arm Startdate: 15/01/2022 Architecture: LINUX Score: 76 53 133.138.59.201 WIDE-BBWIDEProjectJP Japan 2->53 55 5.94.208.32 VODAFONE-IT-ASNIT Italy 2->55 57 98 other IPs or domains 2->57 61 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->61 63 Multi AV Scanner detection for submitted file 2->63 65 Yara detected Mirai 2->65 67 2 other signatures 2->67 9 systemd mandb phantom.arm 2->9         started        11 systemd logrotate 2->11         started        13 systemd install 2->13         started        15 2 other processes 2->15 signatures3 process4 process5 17 phantom.arm 9->17         started        19 phantom.arm 9->19         started        22 phantom.arm 9->22         started        24 logrotate sh 11->24         started        26 logrotate sh 11->26         started        28 logrotate gzip 11->28         started        30 logrotate gzip 11->30         started        signatures6 32 phantom.arm 17->32         started        35 phantom.arm 17->35         started        37 phantom.arm 17->37         started        69 Sample tries to kill multiple processes (SIGKILL) 19->69 39 sh invoke-rc.d 24->39         started        41 sh rsyslog-rotate 26->41         started        process7 signatures8 59 Sample tries to kill multiple processes (SIGKILL) 32->59 43 invoke-rc.d runlevel 39->43         started        45 invoke-rc.d systemctl 39->45         started        47 invoke-rc.d ls 39->47         started        49 invoke-rc.d systemctl 39->49         started        51 rsyslog-rotate systemctl 41->51         started        process9

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    phantom.arm28%VirustotalBrowse
    phantom.arm37%ReversingLabsLinux.Trojan.Mirai

    Dropped Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netphantom.armfalse
      high

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      98.196.198.5
      unknownUnited States
      7922COMCAST-7922USfalse
      67.42.243.154
      unknownUnited States
      209CENTURYLINK-US-LEGACY-QWESTUSfalse
      253.76.147.63
      unknownReserved
      unknownunknownfalse
      67.39.173.227
      unknownUnited States
      7018ATT-INTERNET4USfalse
      23.178.238.191
      unknownReserved
      26370AS-PALCOMUSfalse
      145.181.81.212
      unknownNetherlands
      59524KPN-IAASNLfalse
      168.178.38.192
      unknownUnited States
      11663SUG-1USfalse
      35.6.22.108
      unknownUnited States
      36375UMICH-AS-5USfalse
      217.217.10.173
      unknownSpain
      12357COMUNITELSPAINESfalse
      195.133.109.240
      unknownSpain
      43962INTENPLfalse
      254.144.49.2
      unknownReserved
      unknownunknownfalse
      102.63.32.20
      unknownEgypt
      36992ETISALAT-MISREGfalse
      108.34.112.166
      unknownUnited States
      701UUNETUSfalse
      116.173.160.149
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      118.31.165.107
      unknownChina
      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
      219.70.209.44
      unknownTaiwan; Republic of China (ROC)
      9416MULTIMEDIA-AS-APHoshinMultimediaCenterIncTWfalse
      41.167.147.102
      unknownSouth Africa
      36937Neotel-ASZAfalse
      213.254.174.248
      unknownUnited Kingdom
      8897KCOM-SPNService-ProviderNetworkex-MistralGBfalse
      182.80.52.104
      unknownChina
      23771SXBCTV-APSXBCTVInternetServiceProviderCNfalse
      181.185.9.172
      unknownVenezuela
      262210VIETTELPERUSACPEfalse
      199.1.204.161
      unknownUnited States
      32614HDISS-NETUSfalse
      5.94.208.32
      unknownItaly
      30722VODAFONE-IT-ASNITfalse
      143.9.175.190
      unknownUnited States
      11003PANDGUSfalse
      70.66.117.178
      unknownCanada
      6327SHAWCAfalse
      130.176.213.93
      unknownUnited States
      16509AMAZON-02USfalse
      117.34.26.40
      unknownChina
      4835CHINANET-IDC-SNChinaTelecomGroupCNfalse
      126.140.54.47
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      14.185.47.159
      unknownViet Nam
      45899VNPT-AS-VNVNPTCorpVNfalse
      246.135.253.149
      unknownReserved
      unknownunknownfalse
      197.224.88.168
      unknownMauritius
      23889MauritiusTelecomMUfalse
      102.104.170.152
      unknownTunisia
      37693TUNISIANATNfalse
      48.180.175.228
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      179.126.40.109
      unknownBrazil
      53006ALGARTELECOMSABRfalse
      196.169.213.247
      unknownTogo
      24691TOGOTEL-ASTogoTelecomTogoTGfalse
      111.149.193.200
      unknownChina
      9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
      187.14.209.251
      unknownBrazil
      7738TelemarNorteLesteSABRfalse
      89.82.138.26
      unknownFrance
      5410BOUYGTEL-ISPFRfalse
      109.173.243.182
      unknownPoland
      13110INEA-ASPLfalse
      179.24.36.95
      unknownUruguay
      6057AdministracionNacionaldeTelecomunicacionesUYfalse
      18.59.14.216
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      66.177.114.55
      unknownUnited States
      7922COMCAST-7922USfalse
      119.65.100.128
      unknownKorea Republic of
      17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
      146.212.171.232
      unknownSlovenia
      21283A1SI-ASA1SlovenijaSIfalse
      192.81.70.57
      unknownCanada
      393636UNASSIGNEDfalse
      92.36.229.157
      unknownBosnia and Herzegowina
      9146BIHNETBIHNETAutonomusSystemBAfalse
      193.36.15.196
      unknownUnited Kingdom
      6908DATAHOPDatahop-SixDegreesGBfalse
      254.234.130.105
      unknownReserved
      unknownunknownfalse
      80.178.27.85
      unknownIsrael
      9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystefalse
      122.28.24.103
      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
      8.58.37.212
      unknownUnited States
      3356LEVEL3USfalse
      18.27.150.246
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      5.200.97.48
      unknownIran (ISLAMIC Republic Of)
      57218RIGHTELIRfalse
      169.28.182.234
      unknownUnited States
      37611AfrihostZAfalse
      240.29.36.45
      unknownReserved
      unknownunknownfalse
      180.185.88.163
      unknownChina
      38841KBRO-AS-TWkbroCOLtdTWfalse
      88.127.155.211
      unknownFrance
      12322PROXADFRfalse
      18.167.172.122
      unknownUnited States
      16509AMAZON-02USfalse
      150.84.99.168
      unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
      122.15.97.222
      unknownIndia
      55410VIL-AS-APVodafoneIdeaLtdINfalse
      219.172.229.79
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      133.138.59.201
      unknownJapan2500WIDE-BBWIDEProjectJPfalse
      23.54.203.199
      unknownUnited States
      16625AKAMAI-ASUSfalse
      166.57.27.188
      unknownUnited States
      19554OPENTEXT-AS-NA-US6CAfalse
      18.48.67.67
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      170.247.58.162
      unknownArgentina
      265646CicchettiJoelAlejandroARfalse
      13.101.177.30
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      165.66.87.119
      unknownUnited States
      2642LEG-CA-GOVUSfalse
      183.90.245.192
      unknownJapan9371SAKURA-CSAKURAInternetIncJPfalse
      9.48.187.190
      unknownUnited States
      3356LEVEL3USfalse
      210.16.114.235
      unknownIndia
      18196SEVENSTAR-ASSevenStarInternetServiceProviderINfalse
      4.95.190.201
      unknownUnited States
      3356LEVEL3USfalse
      175.245.99.245
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      196.69.36.249
      unknownMorocco
      6713IAM-ASMAfalse
      53.158.65.111
      unknownGermany
      31399DAIMLER-ASITIGNGlobalNetworkDEfalse
      63.13.146.4
      unknownUnited States
      701UUNETUSfalse
      168.115.142.128
      unknownKorea Republic of
      9753DAU-ASDong-AUniversirtyKRfalse
      4.99.173.133
      unknownUnited States
      3356LEVEL3USfalse
      72.224.118.238
      unknownUnited States
      11351TWC-11351-NORTHEASTUSfalse
      69.246.173.178
      unknownUnited States
      7922COMCAST-7922USfalse
      98.202.3.84
      unknownUnited States
      7922COMCAST-7922USfalse
      165.41.215.49
      unknownUnited States
      37053RSAWEB-ASZAfalse
      242.182.235.150
      unknownReserved
      unknownunknownfalse
      125.190.221.250
      unknownKorea Republic of
      17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
      37.90.138.60
      unknownGermany
      3320DTAGInternetserviceprovideroperationsDEfalse
      86.5.90.165
      unknownUnited Kingdom
      5089NTLGBfalse
      31.150.239.192
      unknownGermany
      9145EWETELCloppenburgerStrasse310DEfalse
      4.63.108.168
      unknownUnited States
      3356LEVEL3USfalse
      207.104.139.112
      unknownUnited States
      7018ATT-INTERNET4USfalse
      114.46.72.82
      unknownTaiwan; Republic of China (ROC)
      3462HINETDataCommunicationBusinessGroupTWfalse
      103.223.116.62
      unknownChina
      135445IDNIC-AIRPAY-AS-IDPTAirpayInternationalIndonesiaIDfalse
      38.43.226.98
      unknownUnited States
      174COGENT-174USfalse
      13.86.248.21
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      203.39.108.8
      unknownAustralia
      1221ASN-TELSTRATelstraCorporationLtdAUfalse
      58.207.174.118
      unknownChina
      4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
      68.147.12.48
      unknownCanada
      6327SHAWCAfalse
      247.27.240.30
      unknownReserved
      unknownunknownfalse
      93.173.184.25
      unknownIsrael
      1680NV-ASNCELLCOMltdILfalse
      208.186.107.189
      unknownUnited States
      7385ALLSTREAMUSfalse
      247.233.100.157
      unknownReserved
      unknownunknownfalse
      251.28.159.229
      unknownReserved
      unknownunknownfalse


      Runtime Messages

      Command:/tmp/phantom.arm
      Exit Code:0
      Exit Code Info:
      Killed:False
      Standard Output:
      Connected To CNC
      Standard Error:

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      /var/cache/man/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):622592
      Entropy (8bit):4.657516417799966
      Encrypted:false
      SSDEEP:6144:rb7cWWov4H5N80nuDSyvxYCWZ0/VmpRELAR/QuU/MzUCl1NZ:H4WWoGgvSiOp2kl
      MD5:0C99179B6C5CFE82203424AD7DAD0D8F
      SHA1:CAC50B64B1352723FF8F58BB1B103B93C396539B
      SHA-256:CEC6859D12C6A981ACA4D7C88F6E62E9616FB4D765C4A52147A7DA7BAD4F2420
      SHA-512:4226FDE9F558FFEF2107C330DB942E7E665C51C520A840221541AD255D0995AF64101C69D42C4BD43037364CC4D152851625A53DC56CC188DC28A3DC8C5602F6
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview: .W.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/cs/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):1.6070136442091312
      Encrypted:false
      SSDEEP:48:bhVGQeUzGLIsWUMZJ5CggJHtheYdiKNHTlJ8NK:bhVGaGLIWMZXZgxeYtzll
      MD5:D0CA2EBA9E7A17D4680AA9DDC5F88946
      SHA1:270F443EFF85209052AE8FFA86660AFB0FAAD39B
      SHA-256:9504DC65F8B4E057D0939FA3B2C640FC703D0290EE19381836BAA5EB3EFBADBD
      SHA-512:9F999B0467E396E78A91F0BFE56E191DB9D9AFA6DC47858F3427CB44A39D5A13A206542A471CE15C8851674A234B9A7A49AAB7E6D5AF8D080BBC99C2BA3C56D8
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/cs/index.db.SgJE7x
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/da/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):2.24195239843379
      Encrypted:false
      SSDEEP:96:bhHY2DzMnpU0QMiloesQdUTn3WVE0UnknJfsWdv0SBpEVvsb6eZeGfRL+:dYKM+oagn3WW5nkniWdv0SAVE6eZee6
      MD5:4DF08004EE4C5384C02376841F2B50BC
      SHA1:C02E58212CA012913390B4C1CCD64DD3353009EE
      SHA-256:F4D6A62A734E2844B99F3AD0EB480373AFBE56B29C0CFC9C70D9DFDF19D95C02
      SHA-512:6146001CA7028F58595235F244AE8FC4ECAEA3E95C83276514FC704E91B7596678E74CDE9963D680F2493F9C04AFDEBC4DB5094E2AB7C1A949E9378307AE0116
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/da/index.db.EUT07v
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/de/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):45056
      Entropy (8bit):4.1628879321097205
      Encrypted:false
      SSDEEP:768:gMGrknsA3KVtOOcmGMrTJDEEf5R0OHoiVDdtq5:/GrkncXD+qzHoGLq
      MD5:DA3574B5107115FB93B5C56C3DD72139
      SHA1:EE31FC9EE0CF5B4D4F10B32A45870D5C21ED9351
      SHA-256:3AC27CC906DE8BDDDC22F100EF8B9257E603DA459C4730F7E7DB7DE3B8ED141B
      SHA-512:556809C8C3AECDE85208C992B34DB4C145C3613400C7A1FCCF5838C19952D9C5929A0FAB10BEF02FEB45BFBF38C90A06F2CC673B17CF8DFDA904E9C27E12528F
      Malicious:false
      Reputation:low
      Preview: .W.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/de/index.db.fXKEpz
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):45056
      Entropy (8bit):0.20558603354177746
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:55880A8B73FD160B73198E09A21C83DB
      SHA1:5EB780702D2501747AF46F7525EF5C635EC5E64C
      SHA-256:66BD4C98AF40E2E208AC102ACD0F555A6C118E7258D91B833BE1D53EBFFB7BBB
      SHA-512:388924B8CAE80CCA6CA8E5109D0239A963A66CC0454450223EC7FB2A188F6F05E49632E535DC06E49DF6D007B221AA6B3D5F23C80203BCC861FF95EFA10AC1F9
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/es/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):2.469907427008948
      Encrypted:false
      SSDEEP:96:bhj9SeW/8iDdO/tktuGWTaZxzn3zbHGc2WjAXGBCgfd6Dgzs30z8ztvpWF4DXst:99PGo9Tmn3zbNBSw/fd6Oz8ztQSDXo
      MD5:3DBF4FF017D406F407BFBC2011BCAE9E
      SHA1:FF64864ACA18DFA7869715CE8AA5ECC3DABA54B6
      SHA-256:640C040F364061A5825E913682798C9BC8E1081088894D3FEB2C3EC39D02A379
      SHA-512:3DCC8F432487C532A1F69D321EB57EFE5CFE65AA3C99B81EA1A56613F8F460EA9ED7D2031615F2E60A3F2EE279D411848E5387CC8B8D5F28D8F8D0055D72489B
      Malicious:false
      Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/es/index.db.UTEXBx
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.3847690842836057
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:F0B902DEA5EF122A0B1F0F496DDC781B
      SHA1:90176D320A9C3601787D53CC346DC743367D53F1
      SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
      SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/fi/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.5882948808594274
      Encrypted:false
      SSDEEP:12:Ey20yaajjjjjjjjjjjjjjjjjjjjjjjjjjGjjjjjjjjjjjjjjjjjjjjjjjjjjjjjp:bhjz+9Ab
      MD5:09F6ED1A60B8A4203EA97CF5926C6AFF
      SHA1:C28F4E393D55AD057E3C7608741904B796F67076
      SHA-256:56664D61D0BB8BF34CCA28C73CB314CB73EA1C4FAC64D2208B43F63C009FC855
      SHA-512:476EAE37D827C8BB322213799AB52DBE8FA43274DB3447BC5FEDFED64ECCEAF2C11DA375FDA09B37977D03CA1910E22443B22A3EEA875CE6F3BC698F8ADCC0E2
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/fi/index.db.fOaZPw
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/fr.ISO8859-1/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.9312184489410064
      Encrypted:false
      SSDEEP:12:Ey20yIpyjjjjjjjjjjjjjjjjjjjjjjjjXjjjjjjjjjjjjjjjjjjjjjjjjjjjjGz7:bhbpFi043WmkN2GmGufUeDDx+yxrq3
      MD5:43ADE2E40B8B5A0DFA0A155FC9A02F7F
      SHA1:3D04BDFFD0E2A8433150C87D334014099336A5C5
      SHA-256:81E48EE4653A5E6F25C33133F24F045EB1EB2CC6724ECE0C5336612AB711273E
      SHA-512:C9C5C436A0E986A39CE3FA1CAF15A92D509F4450744BAE0283204B58CDD6FE9B8EEB8D3E2CAFB4B1ACB46729317FFAEFE86B0DD2D60472CAB30B204CC2003B03
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/fr.ISO8859-1/index.db.HKIjOv
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/fr.UTF-8/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.9312184489410064
      Encrypted:false
      SSDEEP:12:Ey20yIpyjjjjjjjjjjjjjjjjjjjjjjjjXjjjjjjjjjjjjjjjjjjjjjjjjjjjjGz7:bhbpFi043WmkN2GmGufUeDDx+yxrq3
      MD5:43ADE2E40B8B5A0DFA0A155FC9A02F7F
      SHA1:3D04BDFFD0E2A8433150C87D334014099336A5C5
      SHA-256:81E48EE4653A5E6F25C33133F24F045EB1EB2CC6724ECE0C5336612AB711273E
      SHA-512:C9C5C436A0E986A39CE3FA1CAF15A92D509F4450744BAE0283204B58CDD6FE9B8EEB8D3E2CAFB4B1ACB46729317FFAEFE86B0DD2D60472CAB30B204CC2003B03
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/fr.UTF-8/index.db.ikZH2u
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/fr/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):40960
      Entropy (8bit):3.830210193315895
      Encrypted:false
      SSDEEP:768:A4VX6Bd+dla5HmdT8qHl87BaIPay4uz8HksZHnwNO:A4ROd+dStM83PavZHC
      MD5:9C071CF31A119D136BCA70D861650C44
      SHA1:04441D9B28C3ABB1107A45BAE2B8E83B42AD177F
      SHA-256:43ADFC94EB197CEE5BE5BCDC8830C0FD976449F9F95095851709A5399EDBBC95
      SHA-512:B7D786E969C15A09E67891B5A8784B3C58C9A3B0D0639986D58C9C8C969C2EFC67A07D210867926101F0E8BA024673497C6A189158DDD9ED282AE5B8CAD7E88F
      Malicious:false
      Preview: .W.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/fr/index.db.KQh0Yw
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):40960
      Entropy (8bit):0.22208993462959856
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:425CB57CD9B42556C8089FE7A7A3E495
      SHA1:4F33F9A9897218FDED958FD8F8D7AF7CD8BC48F3
      SHA-256:85E01EFF2AC0C83C827E118D5CE2CD1E1A19E059688B6E0D09CB3CC131F065D3
      SHA-512:8C7D4DACF5C5C5C4B78775048427AF99ED8057590AA3A69FD5B3F875B6DDD249A6DB0AF3A51BB96A7F629D1017B272317583A8DFF89FB3968FFE2F246F040F33
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/hu/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.9419610786280751
      Encrypted:false
      SSDEEP:24:bh04IR9rYz9kvNQFl46MdnqfPE9eTuF0Ce:bhXIHakVQmnqXqeT/Ce
      MD5:18F02B57872A97DE1E82FF5348A5AF1B
      SHA1:52F332343B120B1C950AC02B3C923556C70DC62A
      SHA-256:5C605DE68B3E05754698485F73413F4052AEA8C3AAE6012AC6416B3B6B056DF7
      SHA-512:E33A8412F52D26BDE55E4D72E0D9D09EB777F4B882F5BB1C4625AB392EE321D6ACD8795001BF50CCDACFAC131A1263B1398F208799F753554C43349136EB8BEC
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/hu/index.db.61E1bw
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/id/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):1.309811236154278
      Encrypted:false
      SSDEEP:48:bhESUeDVrWTVd5ekRv/KSmGWqR0VouC4btU8IzTC74ExJKGtII:bhEVeBqTVdAcn3Iowl4UBtx
      MD5:3AFDA1B0F729816929FF7A6628D776D5
      SHA1:5982940A5782F11AEB5BF859C055DE3FEFBDF5DB
      SHA-256:77809D5F38F6D96A2E8BA9BE0DFBB16C10B6B1FF7D2BA1DD5FB9437F73C47E7F
      SHA-512:6D4CE03475C68EDC0AE928E7F65BB8C06198721146A1266F55455AF3D5E24F44A569E007C0DC44BC7745C1573DBC7F02B8C4094F9BD97FAF6A0B5894BE0E07E5
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/id/index.db.HtmhPx
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/index.db.mhGs2u
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):622592
      Entropy (8bit):0.022159377425242585
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:2E442DBA85DEDFDCB07090FDF9DE90D0
      SHA1:02658086E93854D13D82B1F0D80F4B78D26DCA51
      SHA-256:62406BFE7657964E490DE65A0007F7C1D59B62B2B9AD35BA55BA219673378848
      SHA-512:FDBBA0DEF310CF7DBF448CFB6E5C9CDCEFBF6A0CAEB26CA3AFA91A388FBA10A9E77BCC27CA9B0AEA2A7B67F964849E147FB44862C7394C2C7CDCB572C06FCB05
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/it/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):3.3621193886235408
      Encrypted:false
      SSDEEP:384:Jtp0q5d98n3SaMfhtxfmbMy+HseeNwoMbHf:JDd9QSBf
      MD5:B228DE097081AF360D337CF8C8FF2C6F
      SHA1:7DD2C4640925B225F98014566F73C35F4E960940
      SHA-256:1056CECADA78542B173EE469C9BEAF61F81298EBBD21B54EA6EE449028E18B3F
      SHA-512:F61D7F9040E452C4B1B77F3657BE4252475C3BF23D78EED903A5E55FA97BA0571BA3AD90DBA7F77C334DF5B721F909B12720515034421A4AAB0450D1D43B32E4
      Malicious:false
      Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/it/index.db.R8zEHv
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.3847690842836057
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:F0B902DEA5EF122A0B1F0F496DDC781B
      SHA1:90176D320A9C3601787D53CC346DC743367D53F1
      SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
      SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/ja/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):3.667488020062395
      Encrypted:false
      SSDEEP:192:CF4pPRfAgFn35FF1veUMjGiEGBuPhiB0PUKwA+U:5PRfAgFn35MSeAPUjN
      MD5:D3CD7D67F8155491493BB7235FB9AA57
      SHA1:5A7AE62A7AFE50EFCCED06CBD56AE2A0A284EFF3
      SHA-256:6958349ECA637F99AABC419B5E402CFB50BC5B8867F31BCB67F064F47A209929
      SHA-512:1168BF697CDE563F7D82A71EAE1CD496EA81D178B26F87EAAF2EDEED13274B1E3500CE1C981647717598495EBE1FF8F8AC54AD33547506E566C925D7002F5CFF
      Malicious:false
      Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/ja/index.db.ktFkKy
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.3847690842836057
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:F0B902DEA5EF122A0B1F0F496DDC781B
      SHA1:90176D320A9C3601787D53CC346DC743367D53F1
      SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
      SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/ko/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.7847786157292606
      Encrypted:false
      SSDEEP:12:Ey20yYn0jjjjjjjjjjjjjjjjjjjjjjjjjjGjjjjjjjjjjjjjjjjjjjjjjjjjmjj7:bhXYznMk31RFe6f
      MD5:FBA25855E1C99D8F87E8AC13E2E2ECB1
      SHA1:D99351AC40D6CC4C9BE54E0E018C44A9A88983D7
      SHA-256:C0E18ED1CEFF427FD4D57D1B79CE1AF7320AC8453BAF8A0349C08267464C4D71
      SHA-512:0969DF6506E083A4995A18518BC3C4472157E7790EEC26C08221B0FC6DE9C7DA0ADB11CF92C56BC35B89BC60447F3D991F935E352552B58FB9BD1D4B2579FBB0
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/ko/index.db.ewHoqv
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/nl/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):2.554204221242331
      Encrypted:false
      SSDEEP:192:H8Y5a2oquB2aCYn3lvu3whjXVobdbs7dq1KJGbtf0Hoa:hoquYaCYn3Q8jXqbdbs7dGbKHoa
      MD5:27FED1CA8EB0101C459D9A617C833293
      SHA1:503B2A3E33FE79FF2CD58F831ED33DB358849BEA
      SHA-256:C3033C4F7CF0D6108611EF5A62CA893F98EE6463DDCFF7100D3BAFDEB0036D9E
      SHA-512:7BD630F5E0C5A91C34D2E48D0053923C9F2F5BAA07D21FDA79E60F3AFDF759E594E6639562C1F3EE68DD080D417009DC3AFB7DA534E3B8C29FF7B10438C3FD4E
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/nl/index.db.34Tc8y
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/pl/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):2.880948418505059
      Encrypted:false
      SSDEEP:192:7Sf8026LXqn3ZTV6pXAmA44BRqvc3X3GVAjvAk/AvdWjWftxA:E802uXqn3/6pxARqr8kdWjW1
      MD5:37CEBCD3F5BF6322785FFF568EE33131
      SHA1:201298C827C77C60CD314BF721DC4C27EF95BD64
      SHA-256:012C5597C5DD8654EB14432AFCEFD9B131F2CE75AD21488991A5A688929AAEA6
      SHA-512:CCC8A8CCF4ACA332CAF610155DE9E7C4A12D1C45C98D20766B86098A3D2EF332189F159E3956944CD302DF652FE7A6F0D07CA39CBE7DF4A655D3211452487582
      Malicious:false
      Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/pl/index.db.4XPZrx
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.3847690842836057
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:F0B902DEA5EF122A0B1F0F496DDC781B
      SHA1:90176D320A9C3601787D53CC346DC743367D53F1
      SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
      SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/pt/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):2.4110695640960995
      Encrypted:false
      SSDEEP:192:mva8yGn35+0+eo8TAnBW4VppKP8qtRJI:Sa8Rn35+peo8T8V/fqlI
      MD5:782FF89B6FA5932F7019AF9CF3F82E43
      SHA1:2ECE8DC134E3A292E2545AA2DCD24114A5FC5749
      SHA-256:01E77D9235C524F2A61EA03953607C13831C391A5B9AB0D9094F9C38F0EEB02E
      SHA-512:2305BEC024CA5D8B43267F5487B02081A0A746B73608E11217D19C91AD857B6A5D8E935194AC4228DA3A5383086E60D593095309E64BAF38841A6E32D7EA7805
      Malicious:false
      Preview: .W..............................P......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/pt/index.db.dOdnOw
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):0.3847690842836057
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:F0B902DEA5EF122A0B1F0F496DDC781B
      SHA1:90176D320A9C3601787D53CC346DC743367D53F1
      SHA-256:CFD64D42263C5D323AF423FC09CDB5DDB2F914114B87BAB6566EAB1020F15DE0
      SHA-512:3A5BC0E51D53A12E65441FB98E1201DC434C42DB389CFCA4C96FF65C2413CF9B06B29CC39A48BD3FDC61F4896396813E54B9C2CE404EF35AC33B35377E718874
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/pt_BR/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):1.7510008687365202
      Encrypted:false
      SSDEEP:48:bhX6G+IwvnUZe4Gv/KSmGROqAQAuSe0dDOfInYbmucrm3QEAvJBFIz:bhq5bnUY4Gn3P+/Z1tvJDQ
      MD5:A11F5E85A2A07AF84255570AE29318FB
      SHA1:D06BF25E5FD4A17BCF7C5BD77ACD747F0FE181E8
      SHA-256:8FFA8BC408B254217275A622D054853CB72B08409A11AA49C4C664C0DABFB62F
      SHA-512:059F3CBC93750B68942D88EDD4AD2531B2291CEC421EB903280B9105010D1C8AD70F9F3CFA1B1A50D5110DCBFDB807A6E7A3F9EBC9A48AC8C3A49DEC4B6B3899
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/pt_BR/index.db.JSylzx
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/ru/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):24576
      Entropy (8bit):3.440634655325007
      Encrypted:false
      SSDEEP:384:SpjHrhEon3PRekEF3PS6y13Vi6w5TlmmcOB:Q3hNEk23MuxrB
      MD5:DF5C1114538C5D8EA1EE929FFAC24E3C
      SHA1:B6331AF77566B63EA8204BE85F5DC99FAF51479E
      SHA-256:F238C75DAD82E10AB011A9BF79775B2A5F5889644A5A06835933340845A08555
      SHA-512:9514A424CC2A9290F749F527F515B35E45C6A829CB3930DBFB39DC9D70A684640A31686EC77258FF285FE89B6DD44BB01A478848FF9B3EBD764741A6F7856704
      Malicious:false
      Preview: .W..............................`......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/ru/index.db.TxxvJy
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):24576
      Entropy (8bit):0.3337394253577246
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:5B66CE03BFE548DEE335E0518E4E0554
      SHA1:65397845DC679AA972454B0FF237A513C0F490CB
      SHA-256:C38BB21B1D92166794DC09807C9A55B67B0A760C684FEEDD0C931F8415DD6D29
      SHA-512:A31C3D23F25607333250443490F0EE295BB702B46A636905FD413E8AEAA8ED23AAB42106868D2938718555C9DEEFB69FB416CAF5228A422F64D6CA8DB438FEE8
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/sl/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.8558400366712392
      Encrypted:false
      SSDEEP:12:Ey20y8jjjjjjjjjjjjjjjjjjjjjjjjjjGjjjKuV0jjjjjjjjjjjjjjjjjjjjjjje:bhaVZjx6ot7m13SmZQs
      MD5:67697BEA7C23E4805A82FE9755BB3CAE
      SHA1:14ACAFF0BECBDB116E4C0BC329E59DEF68CF46D1
      SHA-256:553DA7FF76999B7CCC4450498B11E6BD98B3B1E5FF81D82A53568F84B0D270D5
      SHA-512:D966DD6430003E708C6EE10764DC072A1ED0A252E6E1C822CBD28271A2EDD4B1F61C7F9AA7D1D442D6175791A104A365DE25B9C2598500AE705C9250C8BA46A1
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/sl/index.db.q1uxQy
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/sr/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):1.3868484511023333
      Encrypted:false
      SSDEEP:48:bhLSUCt/WFekRv/KSmGWqApnEVyfNsu+tBNGg2PgULLE2vRy2QwfoQEDiR2e3iRj:bhLVC48cn3Vu2FtBv7AtboQIqb3qwK
      MD5:0DD75ECC81E4E564EA56A57FF32A24D3
      SHA1:859C0FE5F86A2C5A32BAD7920787BE845F34C4FB
      SHA-256:DB778B175D19DEFA4180D0B12D675AD0B8B22CC4BB77702D9EC8510F894EB3B1
      SHA-512:7B0C56A76797383527509F8036EB4911F8925E7ACC005CDC3269F0A43231479E3A0A9887BF4D2979F05CBFE18324997DEF715FDA6921EEF827B385C9D902C708
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/sr/index.db.nfRT4x
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/sv/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):2.5432558448090097
      Encrypted:false
      SSDEEP:96:bhk/+fz7b9ldxbe2Vn3iwkVJIB0D6c6aZ4+1Wrzbxpl4/tMe1:imrn9lHbe2Vn3iwKhD6cvTAbl4/tMe
      MD5:D97454D6B1F39F39966A809BCA3D9647
      SHA1:276931CED8F34B7651C1BDFC8522FF0560E2C377
      SHA-256:DCB8CE7F4F21595D851100F315C56B717541DB898AEB9ED9C0CCC9FF217A5801
      SHA-512:3E014F3EA8EEE79B87726EDA6291AC2D0BD9B22803EE848F61CA2AAD39D5FB87704410C57C648EE4AF8A1B78EFB0D766524F6DB750208C9BAC346079FD8EE69E
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/sv/index.db.jaf6By
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/tr/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):1.7558188637474321
      Encrypted:false
      SSDEEP:96:bhWV1OIM7cn3UZiPU1wywyoEpJmz6W2Mzgg:YDOL4n3fPvywrzgMU
      MD5:5F905B930E7310E72BC3DF5C50F8E579
      SHA1:50B1AD3115F095C743CB26F87ECCE406FAC3523B
      SHA-256:1DB72BA77CA01F25CA9768999825D8F97F5ED4D00E17C9130D6F7CDE34130270
      SHA-512:A6066F4DF4097DB93673CD156BBE5F910C3F64D01E1671E481BC9FBDD720DBD6F8CEF337E20404F7C6AE97B2FA1F5E67088041ACBB6EA85D6758924D5740D06C
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/tr/index.db.2g2V4u
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/zh_CN/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):2.6210042560348144
      Encrypted:false
      SSDEEP:48:bh5roGafX8XKu5YIoBHtF2YekDsv/KSmGWNmA/y0uJNI/oyjaOUUfEHKn9nnjoEJ:bhdoLfX8N9oBNF2XFn3UD/9FZiy0aoN
      MD5:39398A15564A55EB7BFE895D7668A5A3
      SHA1:28DA677435B87176E08AFABBF8B51F7B93E22948
      SHA-256:A4C0216476E357ED3A23E71333DBE7DE91E04370EF049032EE8E47BB1EDBD83B
      SHA-512:B4E69212338C742F8C83194552078A86E4BED59375D82563C0B4059B7E0D6A58D6317151AB1F2A6FB20D2FF6DB7C550DF6A6984B2BB873A111D58AF9AEB7D95E
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/zh_CN/index.db.aq5CEy
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/zh_TW/5215
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):1.0170167917961734
      Encrypted:false
      SSDEEP:24:bhAvIZuF4ptmpzf50dhOv8WvxjMMhFmMKxevOfOots+:bhDi4p+ahOhFFKxewj
      MD5:1FC5F2B98E5BC25B10373353D91B86B1
      SHA1:D848DA35B0731328195D59C1E996B95C4952F1F9
      SHA-256:509FAD18B4454CD70D974755F6156D4A5FA9B960AB9FF468D1FC350F0B64F379
      SHA-512:95BC2E289EDE5D9A3F56C9D8AE9DD13D9379BE2ABF8927CDABBE92B9F57A8EB667E9C08E4DFD82BF9F1F57118CE6E495722ADA2668AFF4FA0540F46C0A6D5138
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/cache/man/zh_TW/index.db.P4ussx
      Process:/usr/bin/mandb
      File Type:GNU dbm 1.x or ndbm database, little endian, 64-bit
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):0.45676214072558463
      Encrypted:false
      SSDEEP:12:Ey20ypjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj3:bh
      MD5:EE429C7E8B222AFF73C611A8C358B661
      SHA1:DA353E80DCF1195F259CCBC32D39F5923710453F
      SHA-256:BDAAC26D90701E063943763B7CBD9204B6F0007C6F1BCA3C7B4FE3B09CDF6091
      SHA-512:DC651AF7AEB4A64C63986100E416A7DA4782678497B73F1CE42536DE02DB9E4115748881A56B86EC5B12E34C9FDF829BD194BEA7790FDCA7B2F5178A24930809
      Malicious:false
      Preview: .W..............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      /var/lib/logrotate/status.tmp
      Process:/usr/sbin/logrotate
      File Type:ASCII text
      Category:dropped
      Size (bytes):1614
      Entropy (8bit):4.803584992141023
      Encrypted:false
      SSDEEP:48:UUaEqJFNpEr0NE+EK5Npq4pN4EJNcsXNU3N6NA55E5xUtNq4wNZNDNU1LN3o9NF8:GrXRm4pZxe3MmNA4wTteJYpnCA5eC9kR
      MD5:33325ADA0381C4985475774E4F990F06
      SHA1:8C75AAB4FC69FAC65708B4F848A0905E4C675200
      SHA-256:A2A101A4C2994604327A7C00C28E87C1341199C79B12EC2E3F15C68FBC4DA198
      SHA-512:D162DA882FD6797BB9E8D1412AD027E358F79E0247529FF4119F753523921156E6E65BC9209A11DFF172999EF83314E437EC4155D4D53D7770B3DA1B0827E4ED
      Malicious:false
      Preview: logrotate state -- version 2."/var/log/syslog" 2022-1-15-0:18:10."/var/log/dpkg.log" 2022-1-14-23:17:46."/var/log/speech-dispatcher/debug-flite" 2021-8-20-13:0:0."/var/log/unattended-upgrades/unattended-upgrades.log" 2022-1-14-23:17:46."/var/log/unattended-upgrades/unattended-upgrades-shutdown.log" 2021-9-17-9:23:29."/var/log/auth.log" 2022-1-14-23:17:46."/var/log/apt/term.log" 2022-1-14-23:17:46."/var/log/ppp-connect-errors" 2021-8-20-13:0:0."/var/log/apport.log" 2021-9-17-9:23:29."/var/log/speech-dispatcher/speech-dispatcher-protocol.log" 2021-8-20-13:0:0."/var/log/apt/history.log" 2022-1-14-23:17:46."/var/log/boot.log" 2021-8-20-13:0:0."/var/log/alternatives.log" 2021-9-17-9:23:29."/var/log/lightdm/*.log" 2021-8-20-13:0:0."/var/log/mail.log" 2021-8-20-13:0:0."/var/log/debug" 2021-8-20-13:0:0."/var/log/kern.log" 2022-1-14-23:17:46."/var/log/cups/access_log" 2022-1-15-0:18:10."/var/log/ufw.log" 2021-8-20-13:0:0."/var/log/speech-dispatcher/speech-dispatcher.log" 2021-8-20-13:0:0."/var/
      /var/log/cups/access_log.1.gz
      Process:/bin/gzip
      File Type:gzip compressed data, last modified: Fri Jan 14 23:17:46 2022, from Unix
      Category:dropped
      Size (bytes):196
      Entropy (8bit):6.930836884843226
      Encrypted:false
      SSDEEP:6:X7d8mDY2Ou3bY3WdZtB7jr+Cj3U2v7sUYTnSRtr8:X7+m4AY3WRN+q3bzsU4Wr8
      MD5:E348C75A6A3D08D549FEB7BB18105D81
      SHA1:C33A3A765D27653FDAFB07EF389FDAC88EAF3D06
      SHA-256:64A8340BEF5395D98B8C387949FC96E9C836C95D38138F6E5332080DC2080553
      SHA-512:162AF507AFCD4169BEE2A742985B5668C739BB4FD5006F6883C2E78A49E0BBF844B73296AF7311D276825D35BC12AB96C137611E4CFCD134E0ED6A27F4095BEC
      Malicious:false
      Preview: .......a......0......jj...XY..$....%66.H[._`s..p..<y-..1D ..<....`...(EZ...l.....@..5.'..`.RY@.u.5..qQ{.....A. .J........^....O.k.fO...K..{.q."..sJ.......Vi)[..5.E..GO.F...^....,.x_....*...
      /var/log/syslog.1.gz
      Process:/bin/gzip
      File Type:gzip compressed data, last modified: Fri Jan 14 23:17:47 2022, from Unix
      Category:dropped
      Size (bytes):2964
      Entropy (8bit):7.91534224934218
      Encrypted:false
      SSDEEP:48:XaFIbdM7GjN8ZKEIsL4j/3rZC4iAxMPLWV13jdhN6h0kwji3nYCLW7aJyGk0rzHG:CIb+yjN8+sL4DrVPMDWDP8wjYY57aJy7
      MD5:E31832403F9AB33E425D0902C84A0AFC
      SHA1:EC9B84FB57901B3DE05E9DB76AA30AD797DD7370
      SHA-256:1C0E33DDF9AEBC739CC038303D96B8D3FD3D8913308C00F52D6F7B196645CD39
      SHA-512:D32239E46E5237745FB857AF5D1B3D1FF2587EF61573032A605A8665B1D6E40AEE42DCFFB0A127DC16C26C7C5F5116B82E293063BDA37BF484C99A4D65DE1825
      Malicious:false
      Preview: .......a...\is...._...'...}hF...vw..%.m=..DB.+.`.R......eY.@Jr./>d.y...<$.2<..}......s.c..{..I.G7,.'1E......@Y.MA|..<ft.....+.N..h.x.%~....iQd...-..m.\.Y.|_.B...?.^../.&......`M..\...|.....e....H....i.$B.+ ...qB...l.q..aB0=.#o...EK...D....&).7....M.....q.$...E<.!#...].|..s.'..,..2...8..8.`.q...@.T.....~+".$.1.@..."..t.RR`..h.*aDk.4`....M..xo.$...6.).o....N`.w8.m.p('.BI.....<.P\....Bk..r.W`jN..|....CDg9....]..|.B......!Q..|......E.....[......@...*H^...)..-/..JMs.?.F+oLY.k`.......D....t...l..>..3.G}..)...Qyw}5TP..R0.|..<K.=R........3\L.....<.}..h.%..v.x...)P..9*c...9N...|R........,.......e8...X.....`....{+.x..)D...zo.X.G.ah...........:.....D......z...Xn...%p.....C.Rmb..m;....U.pL.cz8..4/}.j>....3=.-.....LDi....jN.8.'..........k_7.......W....k.]...oL.....}~?........./..}....3b..MF.y.s.9Zr.u..p..tU+8..,E=.{=..G.4.-..g@..D-...dJ....m...c.Q.)e.Z&.~..M.{.l....9...% .....+..Ra+;...mGWE.P)Y..0..,...j..."N. ....8I..0dP..38BS.@...4.t..)$ ...<..A..X..1-...K.

      Static File Info

      General

      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
      Entropy (8bit):7.926618667971276
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:phantom.arm
      File size:25004
      MD5:68e2af8c373a84efe401eb533d3c1e81
      SHA1:a1cdeb4ebe3eb3325aa8d54a8a98d450baa979e8
      SHA256:69de6fe6f58b418869a77daf57cb8ff21d3ef60793f8ec8101fde750746252ee
      SHA512:461dccaa0ba4e30aaa52365555c58ee133e16dd9466f705773dacb529e0b12793509ff7693ccc5f59a37d554ba2fc7d3f04a65333e872c93fdded6b11dba88bc
      SSDEEP:768:fX9nxn8o9wnBbw3utYDGkgFlXfYpSXge6wtmBs3UozW:ftn+o9wy3uHkylXfYWgeDoszW
      File Content Preview:.ELF...a..........(.........4...........4. ...(......................`...`...............^..........................Q.td..............................CvUPX!........0...0.......R..........?.E.h;.}...^..........f.Z.6..(fw....&.x:.E.......oe.`.S..T.......n..

      Static ELF Info

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:ARM
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:ARM - ABI
      ABI Version:0
      Entry Point Address:0xcf10
      Flags:0x202
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:0
      Section Header Size:40
      Number of Section Headers:0
      Header String Table Index:0

      Program Segments

      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x80000x80000x60bf0x60bf4.06950x5R E0x8000
      LOAD0x5ee00x1dee00x1dee00x00x00.00000x6RW 0x8000
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

      Network Behavior

      Network Port Distribution

      TCP Packets

      TimestampSource PortDest PortSource IPDest IP
      Jan 15, 2022 00:18:27.238204002 CET549941312192.168.2.2395.213.159.92
      Jan 15, 2022 00:18:27.251255035 CET2251823192.168.2.2378.15.236.47
      Jan 15, 2022 00:18:27.251394033 CET2251823192.168.2.23171.146.215.234
      Jan 15, 2022 00:18:27.251396894 CET2251823192.168.2.23250.9.232.102
      Jan 15, 2022 00:18:27.251406908 CET2251823192.168.2.23201.136.228.235
      Jan 15, 2022 00:18:27.251410007 CET2251823192.168.2.2392.175.203.112
      Jan 15, 2022 00:18:27.251426935 CET2251823192.168.2.231.246.226.181
      Jan 15, 2022 00:18:27.251430988 CET2251823192.168.2.2312.1.58.108
      Jan 15, 2022 00:18:27.251432896 CET2251823192.168.2.23150.172.150.52
      Jan 15, 2022 00:18:27.251446962 CET2251823192.168.2.2379.248.5.113
      Jan 15, 2022 00:18:27.251461983 CET2251823192.168.2.23104.129.192.210
      Jan 15, 2022 00:18:27.251463890 CET2251823192.168.2.238.219.44.184
      Jan 15, 2022 00:18:27.251465082 CET2251823192.168.2.2316.142.249.237
      Jan 15, 2022 00:18:27.251466036 CET2251823192.168.2.2383.245.39.248
      Jan 15, 2022 00:18:27.251470089 CET2251823192.168.2.23130.182.214.84
      Jan 15, 2022 00:18:27.251477957 CET2251823192.168.2.23118.220.165.88
      Jan 15, 2022 00:18:27.251487017 CET2251823192.168.2.2378.2.62.95
      Jan 15, 2022 00:18:27.251487970 CET2251823192.168.2.23251.84.123.3
      Jan 15, 2022 00:18:27.251492977 CET2251823192.168.2.23206.168.234.135
      Jan 15, 2022 00:18:27.251497984 CET2251823192.168.2.23216.43.53.99
      Jan 15, 2022 00:18:27.251498938 CET2251823192.168.2.2387.26.247.112
      Jan 15, 2022 00:18:27.251503944 CET2251823192.168.2.23166.91.49.158
      Jan 15, 2022 00:18:27.251507998 CET2251823192.168.2.23154.245.101.199
      Jan 15, 2022 00:18:27.251513004 CET2251823192.168.2.23201.191.243.180
      Jan 15, 2022 00:18:27.251518011 CET2251823192.168.2.23182.28.122.109
      Jan 15, 2022 00:18:27.251521111 CET2251823192.168.2.23241.69.23.37
      Jan 15, 2022 00:18:27.251522064 CET2251823192.168.2.23158.65.10.57
      Jan 15, 2022 00:18:27.251524925 CET2251823192.168.2.23246.105.67.55
      Jan 15, 2022 00:18:27.251527071 CET2251823192.168.2.2390.114.119.155
      Jan 15, 2022 00:18:27.251527071 CET2251823192.168.2.235.78.99.26
      Jan 15, 2022 00:18:27.251528025 CET2251823192.168.2.23213.80.157.48
      Jan 15, 2022 00:18:27.251528978 CET2251823192.168.2.2353.229.27.66
      Jan 15, 2022 00:18:27.251532078 CET2251823192.168.2.23244.98.182.239
      Jan 15, 2022 00:18:27.251533031 CET2251823192.168.2.23212.250.119.213
      Jan 15, 2022 00:18:27.251539946 CET2251823192.168.2.2359.2.90.159
      Jan 15, 2022 00:18:27.251543045 CET2251823192.168.2.232.177.87.58
      Jan 15, 2022 00:18:27.251548052 CET2251823192.168.2.23217.152.165.109
      Jan 15, 2022 00:18:27.251552105 CET2251823192.168.2.23117.98.221.115
      Jan 15, 2022 00:18:27.251564980 CET2251823192.168.2.23206.54.27.59
      Jan 15, 2022 00:18:27.251569033 CET2251823192.168.2.23117.190.66.88
      Jan 15, 2022 00:18:27.251578093 CET2251823192.168.2.23222.29.117.200
      Jan 15, 2022 00:18:27.251579046 CET2251823192.168.2.23154.104.78.194
      Jan 15, 2022 00:18:27.251584053 CET2251823192.168.2.23133.39.250.188
      Jan 15, 2022 00:18:27.251590014 CET2251823192.168.2.23208.253.140.3
      Jan 15, 2022 00:18:27.251593113 CET2251823192.168.2.2319.195.87.89
      Jan 15, 2022 00:18:27.251601934 CET2251823192.168.2.235.73.14.164
      Jan 15, 2022 00:18:27.251602888 CET2251823192.168.2.23186.15.66.140
      Jan 15, 2022 00:18:27.251611948 CET2251823192.168.2.2360.33.51.60
      Jan 15, 2022 00:18:27.251612902 CET2251823192.168.2.23111.133.95.56
      Jan 15, 2022 00:18:27.251671076 CET2251823192.168.2.23118.8.151.128
      Jan 15, 2022 00:18:27.251674891 CET2251823192.168.2.2375.168.5.59
      Jan 15, 2022 00:18:27.251676083 CET2251823192.168.2.23166.149.246.195
      Jan 15, 2022 00:18:27.251683950 CET2251823192.168.2.23147.232.38.213
      Jan 15, 2022 00:18:27.251688957 CET2251823192.168.2.23113.128.86.244
      Jan 15, 2022 00:18:27.251698017 CET2251823192.168.2.2385.128.16.92
      Jan 15, 2022 00:18:27.251872063 CET2251823192.168.2.23193.182.40.196
      Jan 15, 2022 00:18:27.251872063 CET2251823192.168.2.23203.149.214.52
      Jan 15, 2022 00:18:27.251873016 CET2251823192.168.2.2368.162.246.44
      Jan 15, 2022 00:18:27.251877069 CET2251823192.168.2.23181.39.198.156
      Jan 15, 2022 00:18:27.251887083 CET2251823192.168.2.23212.73.66.27
      Jan 15, 2022 00:18:27.251888990 CET2251823192.168.2.23130.232.125.25
      Jan 15, 2022 00:18:27.251890898 CET2251823192.168.2.2357.2.195.22
      Jan 15, 2022 00:18:27.251893044 CET2251823192.168.2.2370.175.176.169
      Jan 15, 2022 00:18:27.251894951 CET2251823192.168.2.2320.181.180.184
      Jan 15, 2022 00:18:27.251902103 CET2251823192.168.2.23114.199.160.42
      Jan 15, 2022 00:18:27.251904011 CET2251823192.168.2.23164.255.203.113
      Jan 15, 2022 00:18:27.251907110 CET2251823192.168.2.23157.116.15.111
      Jan 15, 2022 00:18:27.251909018 CET2251823192.168.2.2360.236.2.19
      Jan 15, 2022 00:18:27.251915932 CET2251823192.168.2.2316.158.207.223
      Jan 15, 2022 00:18:27.251919031 CET2251823192.168.2.23136.172.5.127
      Jan 15, 2022 00:18:27.251921892 CET2251823192.168.2.23173.94.200.161
      Jan 15, 2022 00:18:27.251924992 CET2251823192.168.2.23150.249.206.139
      Jan 15, 2022 00:18:27.251925945 CET2251823192.168.2.23188.235.206.169
      Jan 15, 2022 00:18:27.251926899 CET2251823192.168.2.23163.156.60.219
      Jan 15, 2022 00:18:27.251929045 CET2251823192.168.2.2323.227.147.196
      Jan 15, 2022 00:18:27.251935005 CET2251823192.168.2.23220.3.160.243
      Jan 15, 2022 00:18:27.251935959 CET2251823192.168.2.2319.152.72.239
      Jan 15, 2022 00:18:27.251938105 CET2251823192.168.2.2391.83.19.226
      Jan 15, 2022 00:18:27.251946926 CET2251823192.168.2.2338.169.186.230
      Jan 15, 2022 00:18:27.251950026 CET2251823192.168.2.2320.64.84.188
      Jan 15, 2022 00:18:27.251952887 CET2251823192.168.2.2357.107.129.248
      Jan 15, 2022 00:18:27.251955986 CET2251823192.168.2.2377.247.157.66
      Jan 15, 2022 00:18:27.251956940 CET2251823192.168.2.23136.34.61.183
      Jan 15, 2022 00:18:27.251965046 CET2251823192.168.2.23219.158.156.38
      Jan 15, 2022 00:18:27.251972914 CET2251823192.168.2.2361.25.91.67
      Jan 15, 2022 00:18:27.251976013 CET2251823192.168.2.2348.32.92.6
      Jan 15, 2022 00:18:27.251981020 CET2251823192.168.2.2338.12.59.71
      Jan 15, 2022 00:18:27.251986027 CET2251823192.168.2.23136.99.243.17
      Jan 15, 2022 00:18:27.251988888 CET2251823192.168.2.23205.207.1.79
      Jan 15, 2022 00:18:27.251996040 CET2251823192.168.2.23100.216.250.227
      Jan 15, 2022 00:18:27.252001047 CET2251823192.168.2.23154.39.107.79
      Jan 15, 2022 00:18:27.252005100 CET2251823192.168.2.23100.39.31.244
      Jan 15, 2022 00:18:27.252008915 CET2251823192.168.2.2393.192.249.186
      Jan 15, 2022 00:18:27.252012014 CET2251823192.168.2.23243.16.73.159
      Jan 15, 2022 00:18:27.252016068 CET2251823192.168.2.23178.4.255.171
      Jan 15, 2022 00:18:27.252017975 CET2251823192.168.2.235.223.245.65
      Jan 15, 2022 00:18:27.252022028 CET2251823192.168.2.23251.9.48.250
      Jan 15, 2022 00:18:27.252033949 CET2251823192.168.2.2353.8.19.182
      Jan 15, 2022 00:18:27.252042055 CET2251823192.168.2.23179.177.225.225
      Jan 15, 2022 00:18:27.252249956 CET2251823192.168.2.23186.229.118.62

      System Behavior

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/lib/systemd/systemd
      Arguments:n/a
      File size:1620224 bytes
      MD5 hash:9b2bec7092a40488108543f9334aab75

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/sbin/logrotate
      Arguments:/usr/sbin/logrotate /etc/logrotate.conf
      File size:84056 bytes
      MD5 hash:ff9f6831debb63e53a31ff8057143af6

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/sbin/logrotate
      Arguments:n/a
      File size:84056 bytes
      MD5 hash:ff9f6831debb63e53a31ff8057143af6

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/bin/gzip
      Arguments:/bin/gzip
      File size:97496 bytes
      MD5 hash:beef4e1f54ec90564d2acd57c0b0c897

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/sbin/logrotate
      Arguments:n/a
      File size:84056 bytes
      MD5 hash:ff9f6831debb63e53a31ff8057143af6

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/bin/sh
      Arguments:sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log "
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/bin/sh
      Arguments:n/a
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/sbin/invoke-rc.d
      Arguments:invoke-rc.d --quiet cups restart
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/sbin/invoke-rc.d
      Arguments:n/a
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/sbin/runlevel
      Arguments:/sbin/runlevel
      File size:996584 bytes
      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

      General

      Start time:00:18:11
      Start date:15/01/2022
      Path:/usr/sbin/invoke-rc.d
      Arguments:n/a
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:11
      Start date:15/01/2022
      Path:/usr/bin/systemctl
      Arguments:systemctl --quiet is-enabled cups.service
      File size:996584 bytes
      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

      General

      Start time:00:18:11
      Start date:15/01/2022
      Path:/usr/sbin/invoke-rc.d
      Arguments:n/a
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:11
      Start date:15/01/2022
      Path:/usr/bin/ls
      Arguments:ls /etc/rc[S2345].d/S[0-9][0-9]cups
      File size:142144 bytes
      MD5 hash:e7793f15c2ff7e747b4bc7079f5cd4f7

      General

      Start time:00:18:12
      Start date:15/01/2022
      Path:/usr/sbin/invoke-rc.d
      Arguments:n/a
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:12
      Start date:15/01/2022
      Path:/usr/bin/systemctl
      Arguments:systemctl --quiet is-active cups.service
      File size:996584 bytes
      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

      General

      Start time:00:18:12
      Start date:15/01/2022
      Path:/usr/sbin/logrotate
      Arguments:n/a
      File size:84056 bytes
      MD5 hash:ff9f6831debb63e53a31ff8057143af6

      General

      Start time:00:18:12
      Start date:15/01/2022
      Path:/bin/gzip
      Arguments:/bin/gzip
      File size:97496 bytes
      MD5 hash:beef4e1f54ec90564d2acd57c0b0c897

      General

      Start time:00:18:12
      Start date:15/01/2022
      Path:/usr/sbin/logrotate
      Arguments:n/a
      File size:84056 bytes
      MD5 hash:ff9f6831debb63e53a31ff8057143af6

      General

      Start time:00:18:12
      Start date:15/01/2022
      Path:/bin/sh
      Arguments:sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslog
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:12
      Start date:15/01/2022
      Path:/bin/sh
      Arguments:n/a
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:12
      Start date:15/01/2022
      Path:/usr/lib/rsyslog/rsyslog-rotate
      Arguments:/usr/lib/rsyslog/rsyslog-rotate
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:13
      Start date:15/01/2022
      Path:/usr/lib/rsyslog/rsyslog-rotate
      Arguments:n/a
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:18:13
      Start date:15/01/2022
      Path:/usr/bin/systemctl
      Arguments:systemctl kill -s HUP rsyslog.service
      File size:996584 bytes
      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/lib/systemd/systemd
      Arguments:n/a
      File size:1620224 bytes
      MD5 hash:9b2bec7092a40488108543f9334aab75

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/bin/install
      Arguments:/usr/bin/install -d -o man -g man -m 0755 /var/cache/man
      File size:158112 bytes
      MD5 hash:55e2520049dc6a62e8c94732e36cdd54

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/lib/systemd/systemd
      Arguments:n/a
      File size:1620224 bytes
      MD5 hash:9b2bec7092a40488108543f9334aab75

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/bin/find
      Arguments:/usr/bin/find /var/cache/man -type f -name *.gz -atime +6 -delete
      File size:320160 bytes
      MD5 hash:b68ef002f84cc54dd472238ba7df80ab

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/lib/systemd/systemd
      Arguments:n/a
      File size:1620224 bytes
      MD5 hash:9b2bec7092a40488108543f9334aab75

      General

      Start time:00:18:10
      Start date:15/01/2022
      Path:/usr/bin/mandb
      Arguments:/usr/bin/mandb --quiet
      File size:142432 bytes
      MD5 hash:1dda5ea0027ecf1c2db0f5a3de7e6941

      General

      Start time:00:18:25
      Start date:15/01/2022
      Path:/tmp/phantom.arm
      Arguments:/tmp/phantom.arm
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      General

      Start time:00:18:26
      Start date:15/01/2022
      Path:/tmp/phantom.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      General

      Start time:00:18:26
      Start date:15/01/2022
      Path:/tmp/phantom.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      General

      Start time:00:18:26
      Start date:15/01/2022
      Path:/tmp/phantom.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      General

      Start time:00:18:26
      Start date:15/01/2022
      Path:/tmp/phantom.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      General

      Start time:00:18:26
      Start date:15/01/2022
      Path:/tmp/phantom.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      General

      Start time:00:18:26
      Start date:15/01/2022
      Path:/tmp/phantom.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      General

      Start time:00:19:18
      Start date:15/01/2022
      Path:/usr/bin/dash
      Arguments:n/a
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      General

      Start time:00:19:18
      Start date:15/01/2022
      Path:/usr/bin/rm
      Arguments:rm -f /tmp/tmp.6bzhR9it8a /tmp/tmp.11SQvYZQLl /tmp/tmp.GrXK897oec
      File size:72056 bytes
      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b