Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fenty.arm7.elf

Overview

General Information

Sample name:fenty.arm7.elf
Analysis ID:1587340
MD5:40c46e988da2d599ccffea8a9d8fae37
SHA1:626b0f83737889e51f0ed0fcaac11e1f02cddce6
SHA256:87084681cd8f8e57b7c00b6a03d76ab59bc4a856caa69d17f716359a95a5966c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Sample deletes itself
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1587340
Start date and time:2025-01-10 08:12:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fenty.arm7.elf
Detection:MAL
Classification:mal64.troj.evad.linELF@0/0@0/0
Command:/tmp/fenty.arm7.elf
PID:5449
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Hello, World!
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5459, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
  • gsd-housekeeping (PID: 5459, Parent: 1588, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5449.1.00007f4d30017000.00007f4d30034000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    5449.1.00007f4d30017000.00007f4d30034000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
    • 0x1b690:$x2: /dev/misc/watchdog
    • 0x1b680:$x3: /dev/watchdog
    • 0x1b6cc:$x3: /dev/watchdog
    • 0x1b840:$s1: LCOGQGPTGP
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: global trafficTCP traffic: 192.168.2.13:46654 -> 185.196.9.234:2969
    Source: /tmp/fenty.arm7.elf (PID: 5449)Socket: 0.0.0.0:54721Jump to behavior
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: fenty.arm7.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: 5449.1.00007f4d30017000.00007f4d30034000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: /tmp/fenty.arm7.elf (PID: 5457)SIGKILL sent: pid: 792, result: successfulJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5457)SIGKILL sent: pid: 884, result: successfulJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5457)SIGKILL sent: pid: 1944, result: successfulJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5457)SIGKILL sent: pid: 3181, result: successfulJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5457)SIGKILL sent: pid: 3185, result: successfulJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5457)SIGKILL sent: pid: 5459, result: successfulJump to behavior
    Source: 5449.1.00007f4d30017000.00007f4d30034000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
    Source: classification engineClassification label: mal64.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/230/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/110/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/231/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/232/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/112/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/233/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/113/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/234/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/114/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/235/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/115/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/236/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/116/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/237/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/117/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/238/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/118/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/239/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/3630/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/119/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/914/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/10/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/917/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/12/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/13/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/14/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/5396/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/15/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/16/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/17/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/18/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/19/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/240/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/3095/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/120/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/241/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/121/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/242/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/1/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/122/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/243/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/2/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/123/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/244/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/3/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/124/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/245/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/1588/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/125/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/4/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/246/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/126/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/5/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/247/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/127/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/6/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/248/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/128/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/7/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/249/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/129/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/8/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/800/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/9/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/1906/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/802/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/803/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/20/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/21/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/23/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/24/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/25/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/26/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/27/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/28/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/29/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/3420/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/1482/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/490/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/1480/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/250/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/371/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/130/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/251/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/131/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/252/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/132/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/253/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/254/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/1238/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/134/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/255/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/256/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/257/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/378/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/3413/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/258/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/259/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/1475/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/936/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/30/cmdlineJump to behavior
    Source: /tmp/fenty.arm7.elf (PID: 5455)File opened: /proc/816/cmdlineJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/fenty.arm7.elf (PID: 5449)File: /tmp/fenty.arm7.elfJump to behavior
    Source: fenty.arm7.elfSubmission file: segment LOAD with 7.7913 entropy (max. 8.0)
    Source: /tmp/fenty.arm7.elf (PID: 5449)Queries kernel information via 'uname': Jump to behavior
    Source: fenty.arm7.elf, 5449.1.00007ffc20e81000.00007ffc20ea2000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/fenty.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fenty.arm7.elf
    Source: fenty.arm7.elf, 5449.1.0000563b66eb3000.0000563b67041000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: fenty.arm7.elf, 5449.1.00007ffc20e81000.00007ffc20ea2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: fenty.arm7.elf, 5449.1.0000563b66eb3000.0000563b67041000.rw-.sdmpBinary or memory string: f;V!/etc/qemu-binfmt/arm

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 5449.1.00007f4d30017000.00007f4d30034000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 5449.1.00007f4d30017000.00007f4d30034000.r-x.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587340 Sample: fenty.arm7.elf Startdate: 10/01/2025 Architecture: LINUX Score: 64 19 185.196.9.234, 2969, 46654, 46656 SIMPLECARRIERCH Switzerland 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Yara detected Mirai 2->23 25 Sample is packed with UPX 2->25 8 fenty.arm7.elf 2->8         started        11 gnome-session-binary sh gsd-housekeeping 2->11         started        signatures3 process4 signatures5 27 Sample deletes itself 8->27 13 fenty.arm7.elf 8->13         started        process6 process7 15 fenty.arm7.elf 13->15         started        17 fenty.arm7.elf 13->17         started       
    SourceDetectionScannerLabelLink
    fenty.arm7.elf11%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netfenty.arm7.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.196.9.234
      unknownSwitzerland
      42624SIMPLECARRIERCHfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.196.9.234fenty.arm4.elfGet hashmaliciousMiraiBrowse
        fenty.arm7.elfGet hashmaliciousMiraiBrowse
          fenty.arm5.elfGet hashmaliciousMiraiBrowse
            fenty.arm5.elfGet hashmaliciousMiraiBrowse
              fenty.arm5.elfGet hashmaliciousMiraiBrowse
                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                  fenty.arm5.elfGet hashmaliciousMiraiBrowse
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    SIMPLECARRIERCHfenty.arm4.elfGet hashmaliciousMiraiBrowse
                    • 185.196.9.234
                    fenty.arm7.elfGet hashmaliciousMiraiBrowse
                    • 185.196.9.234
                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                    • 185.196.9.234
                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                    • 185.196.9.234
                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                    • 185.196.9.234
                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                    • 185.196.9.234
                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                    • 185.196.9.234
                    sparc.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    armv6l.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    sh4.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                    Entropy (8bit):7.830475504418731
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:fenty.arm7.elf
                    File size:78'204 bytes
                    MD5:40c46e988da2d599ccffea8a9d8fae37
                    SHA1:626b0f83737889e51f0ed0fcaac11e1f02cddce6
                    SHA256:87084681cd8f8e57b7c00b6a03d76ab59bc4a856caa69d17f716359a95a5966c
                    SHA512:d46ddb7ee99ba2f21cc50ece358d21f6e6b4e02f02920900aa9e80e8f42f5ebf3b5adf21acc7e2078a0747294f6f9c2e91f1ff9597133d55dff40edb520c358e
                    SSDEEP:1536:RsNEX+vXggjy6aY5xlmKnTnu/iEcSiguvE9mJra/UoM5Ni1Njo:6N8+ogjya5x0KTnu7cTlEgJpNGpo
                    TLSH:EB730160070761C2D036DF7A16EDCFC89EF2AEE19579C9DA90801B55868C6BF8E36C85
                    File Content Preview:.ELF..............(......X..4...........4. ...(.....................#...#...............L}..L...L...................Q.td............................;/'3Geg!....................u.........ELF.d.?..(.~...[4..(5...... ...w.....p.....I..<8.....M.M.g.P......9..

                    ELF header

                    Class:ELF32
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:ARM
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - Linux
                    ABI Version:0
                    Entry Point Address:0x158a8
                    Flags:0x4000002
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:3
                    Section Header Offset:0
                    Section Header Size:40
                    Number of Section Headers:0
                    Header String Table Index:0
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x80000x80000xe2230xe2237.79130x5R E0x8000
                    LOAD0x7d4c0x2fd4c0x2fd4c0x00x00.00000x6RW 0x8000
                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 10, 2025 08:12:58.601340055 CET466542969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:58.606431007 CET296946654185.196.9.234192.168.2.13
                    Jan 10, 2025 08:12:58.606483936 CET466542969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:58.638915062 CET466542969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:58.643913984 CET296946654185.196.9.234192.168.2.13
                    Jan 10, 2025 08:12:58.643965960 CET466542969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:58.648854017 CET296946654185.196.9.234192.168.2.13
                    Jan 10, 2025 08:12:59.416790962 CET296946654185.196.9.234192.168.2.13
                    Jan 10, 2025 08:12:59.417170048 CET466542969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:59.417170048 CET466542969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:59.417895079 CET466562969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:59.422816992 CET296946656185.196.9.234192.168.2.13
                    Jan 10, 2025 08:12:59.422883987 CET466562969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:59.424348116 CET466562969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:59.429174900 CET296946656185.196.9.234192.168.2.13
                    Jan 10, 2025 08:12:59.429229975 CET466562969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:12:59.434062004 CET296946656185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:00.097532034 CET296946656185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:00.097709894 CET466562969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.097709894 CET466562969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.105324984 CET466582969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.110219955 CET296946658185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:00.110292912 CET466582969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.140288115 CET466582969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.145390987 CET296946658185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:00.145467997 CET466582969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.150336981 CET296946658185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:00.797542095 CET296946658185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:00.797785044 CET466582969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.797785044 CET466582969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.798252106 CET466602969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.803148031 CET296946660185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:00.803214073 CET466602969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.803837061 CET466602969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.808691978 CET296946660185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:00.808758020 CET466602969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:00.813627958 CET296946660185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:01.484093904 CET296946660185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:01.484143972 CET466602969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:01.484189034 CET466602969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:01.484602928 CET466622969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:01.489397049 CET296946662185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:01.489465952 CET466622969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:01.490430117 CET466622969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:01.495290995 CET296946662185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:01.495335102 CET466622969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:01.500212908 CET296946662185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:02.167258978 CET296946662185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:02.167344093 CET466622969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.167418957 CET466622969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.168138981 CET466642969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.173022032 CET296946664185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:02.173067093 CET466642969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.178812027 CET466642969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.183609009 CET296946664185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:02.183650970 CET466642969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.188496113 CET296946664185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:02.965501070 CET296946664185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:02.965684891 CET466642969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.965684891 CET466642969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.966137886 CET466662969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.970927954 CET296946666185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:02.970988989 CET466662969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.971690893 CET466662969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.976430893 CET296946666185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:02.976495981 CET466662969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:02.981266022 CET296946666185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:03.642800093 CET296946666185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:03.642863989 CET466662969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:03.642905951 CET466662969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:03.643562078 CET466682969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:03.648345947 CET296946668185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:03.648403883 CET466682969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:03.650033951 CET466682969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:03.654803991 CET296946668185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:03.654850960 CET466682969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:03.659696102 CET296946668185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:04.316617966 CET296946668185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:04.316875935 CET466682969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:04.316875935 CET466682969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:04.317322016 CET466702969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:04.322189093 CET296946670185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:04.322290897 CET466702969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:04.322988033 CET466702969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:04.327874899 CET296946670185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:04.327924967 CET466702969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:04.332720041 CET296946670185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:05.009552956 CET296946670185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:05.009619951 CET466702969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.009676933 CET466702969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.010891914 CET466722969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.015682936 CET296946672185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:05.015743017 CET466722969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.017100096 CET466722969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.021933079 CET296946672185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:05.021976948 CET466722969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.026757956 CET296946672185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:05.688154936 CET296946672185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:05.688221931 CET466722969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.688282967 CET466722969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.690800905 CET466742969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.699424982 CET296946674185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:05.699493885 CET466742969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.708818913 CET466742969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.717637062 CET296946674185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:05.717689991 CET466742969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:05.726774931 CET296946674185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:06.365499020 CET296946674185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:06.365578890 CET466742969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:06.365637064 CET466742969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:06.368416071 CET466762969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:06.374417067 CET296946676185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:06.374526978 CET466762969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:06.382715940 CET466762969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:06.387602091 CET296946676185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:06.387650967 CET466762969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:06.392641068 CET296946676185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:07.052069902 CET296946676185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:07.052124023 CET466762969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.052167892 CET466762969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.052489042 CET466782969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.057331085 CET296946678185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:07.057393074 CET466782969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.058012009 CET466782969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.062829971 CET296946678185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:07.062880039 CET466782969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.067707062 CET296946678185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:07.744421959 CET296946678185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:07.744498014 CET466782969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.744566917 CET466782969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.755338907 CET466802969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.760178089 CET296946680185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:07.761589050 CET466802969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.792898893 CET466802969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.797751904 CET296946680185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:07.799338102 CET466802969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:07.804199934 CET296946680185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:08.420342922 CET296946680185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:08.420418024 CET466802969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:08.420454979 CET466802969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:08.429980040 CET466822969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:08.434883118 CET296946682185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:08.435340881 CET466822969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:08.444114923 CET466822969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:08.448950052 CET296946682185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:08.451338053 CET466822969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:08.456209898 CET296946682185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:18.453614950 CET466822969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:13:18.458931923 CET296946682185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:18.660923958 CET296946682185.196.9.234192.168.2.13
                    Jan 10, 2025 08:13:18.661078930 CET466822969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:14:18.717420101 CET466822969192.168.2.13185.196.9.234
                    Jan 10, 2025 08:14:18.722400904 CET296946682185.196.9.234192.168.2.13
                    Jan 10, 2025 08:14:18.924489975 CET296946682185.196.9.234192.168.2.13
                    Jan 10, 2025 08:14:18.924884081 CET466822969192.168.2.13185.196.9.234

                    System Behavior

                    Start time (UTC):07:12:57
                    Start date (UTC):10/01/2025
                    Path:/tmp/fenty.arm7.elf
                    Arguments:/tmp/fenty.arm7.elf
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):07:12:58
                    Start date (UTC):10/01/2025
                    Path:/tmp/fenty.arm7.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):07:12:58
                    Start date (UTC):10/01/2025
                    Path:/tmp/fenty.arm7.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):07:12:58
                    Start date (UTC):10/01/2025
                    Path:/tmp/fenty.arm7.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):07:12:58
                    Start date (UTC):10/01/2025
                    Path:/usr/libexec/gnome-session-binary
                    Arguments:-
                    File size:334664 bytes
                    MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                    Start time (UTC):07:12:58
                    Start date (UTC):10/01/2025
                    Path:/bin/sh
                    Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
                    File size:129816 bytes
                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                    Start time (UTC):07:12:58
                    Start date (UTC):10/01/2025
                    Path:/usr/libexec/gsd-housekeeping
                    Arguments:/usr/libexec/gsd-housekeeping
                    File size:51840 bytes
                    MD5 hash:b55f3394a84976ddb92a2915e5d76914