Create Interactive Tour

Linux Analysis Report
mips.nn.elf

Overview

General Information

Sample name:mips.nn.elf
Analysis ID:1660985
MD5:f53763827283ec561fa9a360f488e93b
SHA1:cfba48ca287b234867cdcf2eab103a5ae2299f36
SHA256:9b654274c284b7643c7ab80a231c2110739e8f204adf17fc48c0114341ea46b4
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1660985
Start date and time:2025-04-09 17:28:15 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 58s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.nn.elf
Detection:MAL
Classification:mal68.spre.troj.linELF@0/10@0/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/mips.nn.elf
PID:6243
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Gorilla Botnet Cats Came After You!
Standard Error:
  • system is lnxubuntu20
  • fwupd New Fork (PID: 6207, Parent: 1)
  • gpg (PID: 6207, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: /usr/bin/gpg --version
  • fwupd New Fork (PID: 6209, Parent: 1)
  • gpg (PID: 6209, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27
  • fwupd New Fork (PID: 6211, Parent: 1)
  • gpg (PID: 6211, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27
  • fwupd New Fork (PID: 6214, Parent: 1)
  • gpg (PID: 6214, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28
  • fwupd New Fork (PID: 6216, Parent: 1)
  • gpg (PID: 6216, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28
  • udisksd New Fork (PID: 6254, Parent: 799)
  • dumpe2fs (PID: 6254, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6300, Parent: 799)
  • dumpe2fs (PID: 6300, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6309, Parent: 799)
  • dumpe2fs (PID: 6309, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6335, Parent: 799)
  • dumpe2fs (PID: 6335, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6368, Parent: 799)
  • dumpe2fs (PID: 6368, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6396, Parent: 799)
  • dumpe2fs (PID: 6396, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6434, Parent: 799)
  • dumpe2fs (PID: 6434, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6462, Parent: 799)
  • dumpe2fs (PID: 6462, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6491, Parent: 799)
  • dumpe2fs (PID: 6491, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6535, Parent: 799)
  • dumpe2fs (PID: 6535, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6580, Parent: 799)
  • dumpe2fs (PID: 6580, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6637, Parent: 799)
  • dumpe2fs (PID: 6637, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6685, Parent: 799)
  • dumpe2fs (PID: 6685, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6720, Parent: 799)
  • dumpe2fs (PID: 6720, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6759, Parent: 799)
  • dumpe2fs (PID: 6759, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6794, Parent: 799)
  • dumpe2fs (PID: 6794, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6841, Parent: 799)
  • dumpe2fs (PID: 6841, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6902, Parent: 799)
  • dumpe2fs (PID: 6902, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6964, Parent: 799)
  • dumpe2fs (PID: 6964, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7005, Parent: 799)
  • dumpe2fs (PID: 7005, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7071, Parent: 799)
  • dumpe2fs (PID: 7071, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7100, Parent: 799)
  • dumpe2fs (PID: 7100, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7310, Parent: 799)
  • dumpe2fs (PID: 7310, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7313, Parent: 799)
  • dumpe2fs (PID: 7313, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7392, Parent: 799)
  • dumpe2fs (PID: 7392, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7393, Parent: 799)
  • dumpe2fs (PID: 7393, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7472, Parent: 799)
  • dumpe2fs (PID: 7472, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7474, Parent: 799)
  • dumpe2fs (PID: 7474, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7510, Parent: 799)
  • dumpe2fs (PID: 7510, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7511, Parent: 799)
  • dumpe2fs (PID: 7511, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7512, Parent: 799)
  • dumpe2fs (PID: 7512, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7567, Parent: 799)
  • dumpe2fs (PID: 7567, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7656, Parent: 799)
  • dumpe2fs (PID: 7656, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7714, Parent: 799)
  • dumpe2fs (PID: 7714, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7806, Parent: 799)
  • dumpe2fs (PID: 7806, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7820, Parent: 799)
  • dumpe2fs (PID: 7820, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 7961, Parent: 799)
  • dumpe2fs (PID: 7961, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8175, Parent: 799)
  • dumpe2fs (PID: 8175, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8221, Parent: 799)
  • dumpe2fs (PID: 8221, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8222, Parent: 799)
  • dumpe2fs (PID: 8222, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8223, Parent: 799)
  • dumpe2fs (PID: 8223, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8282, Parent: 799)
  • dumpe2fs (PID: 8282, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8384, Parent: 799)
  • dumpe2fs (PID: 8384, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8445, Parent: 799)
  • dumpe2fs (PID: 8445, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8551, Parent: 799)
  • dumpe2fs (PID: 8551, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8615, Parent: 799)
  • dumpe2fs (PID: 8615, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8724, Parent: 799)
  • dumpe2fs (PID: 8724, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8787, Parent: 799)
  • dumpe2fs (PID: 8787, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8893, Parent: 799)
  • dumpe2fs (PID: 8893, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 8950, Parent: 799)
  • dumpe2fs (PID: 8950, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 9052, Parent: 799)
  • dumpe2fs (PID: 9052, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 9065, Parent: 799)
  • dumpe2fs (PID: 9065, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 9218, Parent: 799)
  • dumpe2fs (PID: 9218, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 9284, Parent: 799)
  • dumpe2fs (PID: 9284, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 9393, Parent: 799)
  • dumpe2fs (PID: 9393, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 9458, Parent: 799)
  • dumpe2fs (PID: 9458, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 9818, Parent: 799)
  • dumpe2fs (PID: 9818, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 9941, Parent: 799)
  • dumpe2fs (PID: 9941, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 9942, Parent: 799)
  • dumpe2fs (PID: 9942, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10011, Parent: 799)
  • dumpe2fs (PID: 10011, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10066, Parent: 799)
  • dumpe2fs (PID: 10066, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10070, Parent: 799)
  • dumpe2fs (PID: 10070, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10120, Parent: 799)
  • dumpe2fs (PID: 10120, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10122, Parent: 799)
  • dumpe2fs (PID: 10122, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10123, Parent: 799)
  • dumpe2fs (PID: 10123, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10192, Parent: 799)
  • dumpe2fs (PID: 10192, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10308, Parent: 799)
  • dumpe2fs (PID: 10308, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10375, Parent: 799)
  • dumpe2fs (PID: 10375, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10605, Parent: 799)
  • dumpe2fs (PID: 10605, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10610, Parent: 799)
  • dumpe2fs (PID: 10610, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10612, Parent: 799)
  • dumpe2fs (PID: 10612, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10674, Parent: 799)
  • dumpe2fs (PID: 10674, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 10982, Parent: 799)
  • dumpe2fs (PID: 10982, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 11105, Parent: 799)
  • dumpe2fs (PID: 11105, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 11228, Parent: 799)
  • dumpe2fs (PID: 11228, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 11473, Parent: 799)
  • dumpe2fs (PID: 11473, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 11720, Parent: 799)
  • dumpe2fs (PID: 11720, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 11992, Parent: 799)
  • dumpe2fs (PID: 11992, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 12128, Parent: 799)
  • dumpe2fs (PID: 12128, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 12241, Parent: 799)
  • dumpe2fs (PID: 12241, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 12352, Parent: 799)
  • dumpe2fs (PID: 12352, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 12464, Parent: 799)
  • dumpe2fs (PID: 12464, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.nn.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6460.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      6718.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        7815.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
          6330.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            6784.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
              Click to see the 14 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: mips.nn.elfAvira: detected
              Source: mips.nn.elfReversingLabs: Detection: 38%
              Source: /tmp/mips.nn.elf (PID: 6243)Socket: 127.0.0.1:38242

              System Summary

              barindex
              Source: /tmp/mips.nn.elf (PID: 6330)SIGKILL sent: pid: 6323, result: successful
              Source: /tmp/mips.nn.elf (PID: 6392)SIGKILL sent: pid: 6385, result: successful
              Source: /tmp/mips.nn.elf (PID: 6460)SIGKILL sent: pid: 6450, result: successful
              Source: /tmp/mips.nn.elf (PID: 6718)SIGKILL sent: pid: 6709, result: successful
              Source: /tmp/mips.nn.elf (PID: 6784)SIGKILL sent: pid: 6775, result: successful
              Source: /tmp/mips.nn.elf (PID: 7004)SIGKILL sent: pid: 6994, result: successful
              Source: /tmp/mips.nn.elf (PID: 7097)SIGKILL sent: pid: 7072, result: successful
              Source: /tmp/mips.nn.elf (PID: 7160)SIGKILL sent: pid: 7101, result: successful
              Source: /tmp/mips.nn.elf (PID: 7212)SIGKILL sent: pid: 7147, result: successful
              Source: /tmp/mips.nn.elf (PID: 7323)SIGKILL sent: pid: 7314, result: successful
              Source: /tmp/mips.nn.elf (PID: 7401)SIGKILL sent: pid: 7394, result: successful
              Source: /tmp/mips.nn.elf (PID: 7708)SIGKILL sent: pid: 7701, result: successful
              Source: /tmp/mips.nn.elf (PID: 7815)SIGKILL sent: pid: 7809, result: successful
              Source: /tmp/mips.nn.elf (PID: 8026)SIGKILL sent: pid: 8000, result: successful
              Source: /tmp/mips.nn.elf (PID: 8441)SIGKILL sent: pid: 8434, result: successful
              Source: /tmp/mips.nn.elf (PID: 11483)SIGKILL sent: pid: 11474, result: successful
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: /tmp/mips.nn.elf (PID: 6330)SIGKILL sent: pid: 6323, result: successful
              Source: /tmp/mips.nn.elf (PID: 6392)SIGKILL sent: pid: 6385, result: successful
              Source: /tmp/mips.nn.elf (PID: 6460)SIGKILL sent: pid: 6450, result: successful
              Source: /tmp/mips.nn.elf (PID: 6718)SIGKILL sent: pid: 6709, result: successful
              Source: /tmp/mips.nn.elf (PID: 6784)SIGKILL sent: pid: 6775, result: successful
              Source: /tmp/mips.nn.elf (PID: 7004)SIGKILL sent: pid: 6994, result: successful
              Source: /tmp/mips.nn.elf (PID: 7097)SIGKILL sent: pid: 7072, result: successful
              Source: /tmp/mips.nn.elf (PID: 7160)SIGKILL sent: pid: 7101, result: successful
              Source: /tmp/mips.nn.elf (PID: 7212)SIGKILL sent: pid: 7147, result: successful
              Source: /tmp/mips.nn.elf (PID: 7323)SIGKILL sent: pid: 7314, result: successful
              Source: /tmp/mips.nn.elf (PID: 7401)SIGKILL sent: pid: 7394, result: successful
              Source: /tmp/mips.nn.elf (PID: 7708)SIGKILL sent: pid: 7701, result: successful
              Source: /tmp/mips.nn.elf (PID: 7815)SIGKILL sent: pid: 7809, result: successful
              Source: /tmp/mips.nn.elf (PID: 8026)SIGKILL sent: pid: 8000, result: successful
              Source: /tmp/mips.nn.elf (PID: 8441)SIGKILL sent: pid: 8434, result: successful
              Source: /tmp/mips.nn.elf (PID: 11483)SIGKILL sent: pid: 11474, result: successful
              Source: classification engineClassification label: mal68.spre.troj.linELF@0/10@0/0
              Source: /usr/bin/gpg (PID: 6209)File: /var/lib/fwupd/gnupg/.#lk0x000055a4c5e41b80.galassia.6209
              Source: /usr/bin/gpg (PID: 6211)File: /var/lib/fwupd/gnupg/.#lk0x000055d3c8636b80.galassia.6211
              Source: /usr/bin/gpg (PID: 6214)File: /var/lib/fwupd/gnupg/.#lk0x000055e530cb4b80.galassia.6214
              Source: /usr/bin/gpg (PID: 6216)File: /var/lib/fwupd/gnupg/.#lk0x000055a953c7cb80.galassia.6216
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8893/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6595/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6473/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7562/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7323/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7961/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7685/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6632/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7567/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8015/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6994/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8258/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/9065/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7160/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7714/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/9218/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6624/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6902/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6901/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8303/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8787/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8941/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7212/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8304/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6368/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8026/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6367/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8384/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6759/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6637/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8939/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6890/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6493/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7101/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6771/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6891/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6891/cmdline
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7100/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8551/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6775/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6775/cmdline
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7501/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8950/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6532/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8434/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8271/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6491/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8307/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6523/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8308/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8305/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8306/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6649/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7472/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6385/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7474/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8441/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6300/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6784/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7510/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8600/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6266/cmdline
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7512/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6389/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7511/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8445/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/9094/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8281/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/9095/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7071/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/9092/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7072/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6382/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8282/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/9090/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6535/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8712/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6394/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6672/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6396/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7004/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6036/cmdline
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7521/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6794/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6434/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6433/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7005/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7401/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8175/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6393/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8172/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6392/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6709/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6709/cmdline
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/799/cmdline
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/7513/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8569/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8724/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6309/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8222/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8223/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/8221/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6289/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6685/status
              Source: /tmp/mips.nn.elf (PID: 6268)File opened: /proc/6720/status
              Source: /tmp/mips.nn.elf (PID: 6330)Sleeps longer then 60s: 120.0s
              Source: /tmp/mips.nn.elf (PID: 6392)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 6460)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 6532)Sleeps longer then 60s: 300.0s
              Source: /tmp/mips.nn.elf (PID: 6632)Sleeps longer then 60s: 300.0s
              Source: /tmp/mips.nn.elf (PID: 6718)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 6784)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 6901)Sleeps longer then 60s: 300.0s
              Source: /tmp/mips.nn.elf (PID: 7004)Sleeps longer then 60s: 80.0s
              Source: /tmp/mips.nn.elf (PID: 7097)Sleeps longer then 60s: 75.0s
              Source: /tmp/mips.nn.elf (PID: 7160)Sleeps longer then 60s: 75.0s
              Source: /tmp/mips.nn.elf (PID: 7212)Sleeps longer then 60s: 80.0s
              Source: /tmp/mips.nn.elf (PID: 7323)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 7401)Sleeps longer then 60s: 80.0s
              Source: /tmp/mips.nn.elf (PID: 7562)Sleeps longer then 60s: 120.0s
              Source: /tmp/mips.nn.elf (PID: 7708)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 8026)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 8281)Sleeps longer then 60s: 300.0s
              Source: /tmp/mips.nn.elf (PID: 8941)Sleeps longer then 60s: 100.0s
              Source: /tmp/mips.nn.elf (PID: 9056)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 9277)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 9449)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 9828)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 9952)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 10372)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 10992)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 11115)Sleeps longer then 60s: 60.0s
              Source: /tmp/mips.nn.elf (PID: 11850)Sleeps longer then 60s: 80.0s
              Source: /tmp/mips.nn.elf (PID: 12134)Sleeps longer then 60s: 80.0s
              Source: /tmp/mips.nn.elf (PID: 12362)Sleeps longer then 60s: 300.0s
              Source: /usr/bin/gpg (PID: 6209)Queries kernel information via 'uname':
              Source: /usr/bin/gpg (PID: 6211)Queries kernel information via 'uname':
              Source: /usr/bin/gpg (PID: 6214)Queries kernel information via 'uname':
              Source: /usr/bin/gpg (PID: 6216)Queries kernel information via 'uname':
              Source: /tmp/mips.nn.elf (PID: 6243)Queries kernel information via 'uname':
              Source: mips.nn.elf, 11483.1.000055ad4aebd000.000055ad4af64000.rw-.sdmpBinary or memory string: UCertificate!/usr/bin/vmtoolsd
              Source: mips.nn.elf, 6243.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6323.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6330.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6392.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6460.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6718.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6784.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7004.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7097.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7160.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7212.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7323.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7401.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7701.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7708.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7815.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 8026.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmpBinary or memory string: ^&x86_64/usr/bin/qemu-mips/tmp/mips.nn.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.nn.elf
              Source: mips.nn.elf, 6243.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6323.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6330.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6392.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6460.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6718.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6784.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7004.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7097.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7160.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7212.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7323.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7401.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7701.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7708.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7815.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 8026.1.000055ad4aebd000.000055ad4af64000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
              Source: mips.nn.elf, 6243.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6323.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6330.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6392.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6460.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6718.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 6784.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7004.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7097.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7160.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7212.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7323.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7401.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7701.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7708.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 7815.1.000055ad4aebd000.000055ad4af64000.rw-.sdmp, mips.nn.elf, 8026.1.000055ad4aebd000.000055ad4af64000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
              Source: mips.nn.elf, 11483.1.000055ad4aebd000.000055ad4af64000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
              Source: mips.nn.elf, 6243.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6323.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6330.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6392.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6460.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6718.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6784.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7004.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7097.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7160.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7212.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7323.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7401.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7701.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7708.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7815.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 8026.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmpBinary or memory string: %s/qemu-op
              Source: mips.nn.elf, 6243.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmpBinary or memory string: /tmp/qemu-open.LwxJ6f
              Source: mips.nn.elf, 6243.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6323.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6330.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6392.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6460.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6718.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6784.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7004.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7097.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7160.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7212.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7323.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7401.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7701.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7708.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7815.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 8026.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
              Source: mips.nn.elf, 6243.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6323.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6330.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6392.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6460.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6718.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 6784.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7004.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7097.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7160.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7212.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7323.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7401.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7701.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7708.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 7815.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmp, mips.nn.elf, 8026.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op
              Source: mips.nn.elf, 6243.1.00007ffd24ffe000.00007ffd2501f000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.LwxJ6f\D

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: mips.nn.elf, type: SAMPLE
              Source: Yara matchFile source: 6460.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6718.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7815.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6330.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6784.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6243.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7212.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 11483.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 8441.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7708.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7401.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6323.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7160.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7004.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7097.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 8026.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7323.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7701.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6392.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: mips.nn.elf, type: SAMPLE
              Source: Yara matchFile source: 6460.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6718.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7815.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6330.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6784.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6243.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7212.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 11483.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 8441.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7708.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7401.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6323.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7160.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7004.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7097.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 8026.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7323.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 7701.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6392.1.00007f9b5c400000.00007f9b5c420000.r-x.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network Medium1
              Service Stop
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Hidden Files and Directories
              LSASS Memory1
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1660985 Sample: mips.nn.elf Startdate: 09/04/2025 Architecture: LINUX Score: 68 41 Antivirus / Scanner detection for submitted sample 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected Mirai 2->45 8 fwupd gpg mips.nn.elf 2->8         started        10 fwupd gpg 2->10         started        12 fwupd gpg 2->12         started        14 84 other processes 2->14 process3 process4 16 mips.nn.elf 8->16         started        process5 18 mips.nn.elf 16->18         started        20 mips.nn.elf 16->20         started        22 mips.nn.elf 16->22         started        24 31 other processes 16->24 process6 26 mips.nn.elf 18->26         started        29 mips.nn.elf 20->29         started        31 mips.nn.elf 22->31         started        33 mips.nn.elf 24->33         started        35 mips.nn.elf 24->35         started        37 mips.nn.elf 24->37         started        39 27 other processes 24->39 signatures7 47 Sample tries to kill multiple processes (SIGKILL) 26->47
              SourceDetectionScannerLabelLink
              mips.nn.elf39%ReversingLabsLinux.Backdoor.Mirai
              mips.nn.elf100%AviraLINUX/GM.Mirai.ZM
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              No contacted IP infos
              No context
              No context
              No context
              No context
              No context
              Process:/tmp/mips.nn.elf
              File Type:ASCII text
              Category:dropped
              Size (bytes):53
              Entropy (8bit):3.871459242626451
              Encrypted:false
              SSDEEP:3:yGKtARxFQFrgBJ4BJ+3e:dQ0EcHG2e
              MD5:2BD9B4BE30579E633FC0191AA93DF486
              SHA1:7D63A9BD9662E86666B27C1B50DB8E7370C624FF
              SHA-256:64DC39F3004DC93C9FC4F1467B4807F2D8E3EB0BFA96B15C19CD8E7D6FA77A1D
              SHA-512:AE6DD7B39191354CF43CF65E517460D7D4C61B8F5C08E33E6CA3C451DC7CAB4DE89F33934C89396B80F1AADE0A4E2571BD5AE8B76EF80B737D4588703D2814D5
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview:gorilla botnet is on the device ur not a cat go away.
              Process:/tmp/mips.nn.elf
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):17
              Entropy (8bit):3.4992275471326932
              Encrypted:false
              SSDEEP:3:TgaLOln:TgAKn
              MD5:3B2A108EB9BDAC564681D1D50B5B8E8F
              SHA1:E744F918D99769B49D0C6E8CBEDD4A1590CBBD1E
              SHA-256:B89FE9B42F66509FF52B529092B42F8D759FB8E03059E8CC4039940A45287D87
              SHA-512:52A5D2AB05D38B4EEE703B8344837CA7B890D6C8CC32C7AAEE8F128EBBE5F45A92A72A54E8A14B4DB61E9E7E002CED615B52E7503F50FB46AD8738921B1C98A5
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview:/tmp/mips.nn.elf.
              Process:/usr/bin/gpg
              File Type:ASCII text
              Category:dropped
              Size (bytes):20
              Entropy (8bit):3.108694969562842
              Encrypted:false
              SSDEEP:3:N/Lcx/wvn:yx/wvn
              MD5:2F02F24F389A91E992CEB713406D60FB
              SHA1:142C9C30BB8EFE0C74EBBBA7DD302F2BD332E4F8
              SHA-256:ED7FA26DBE5F21CD013D81A58729E8DB2F190CB5CE1BB6B82C86C791A7B32535
              SHA-512:5A481737C91057240218CF1B91F384AB1E6F6A010EC73BD597C5EE3635F3E9DAFE76EDB2D20513E99D0552A9FFF9C9C2D713CE8B32E8C12818C74094120DEBEC
              Malicious:false
              Reputation:low
              Preview: 6209.galassia.
              Process:/usr/bin/gpg
              File Type:ASCII text
              Category:dropped
              Size (bytes):20
              Entropy (8bit):3.0086949695628418
              Encrypted:false
              SSDEEP:3:N/KW/vn:oavn
              MD5:EEDEC51224BE005D673F60147217FD01
              SHA1:C1218AD55FCBF62FDCD176C08CB1B726D69A8A70
              SHA-256:BBBB192DCF4E76509107C19470B340349441EF90690D00B0630CF8BE18797A88
              SHA-512:E6EF08AB5F9437470EF6083A173ABC93AFDD21E4DCC7418FCC03C338FB7DCDE58234D16ECEAD0C2AF3FE843088A6D9F91375B6E35834C866AFC4DF640E79840D
              Malicious:false
              Reputation:low
              Preview: 6216.galassia.
              Process:/usr/bin/gpg
              File Type:ASCII text
              Category:dropped
              Size (bytes):20
              Entropy (8bit):3.0086949695628418
              Encrypted:false
              SSDEEP:3:N/KWIvn:obvn
              MD5:C89B7DDB50A2974A2F49DB8EFDB5C3ED
              SHA1:BDE74AD677A608BB1B7C0B351A94D574F7B7EA7C
              SHA-256:415F63F8ED524114328955E142574A929D68D6227BA5F591E3DA9B4C43C7C1DF
              SHA-512:05A904A2601C68896C90F85E761ECBDE7B94B7F1D26AEE223AB3AD22259E16C02A636666792FF7F6B33F538EBFA3E4A3A62122AFF1368162DBDABD8F65EA3C1D
              Malicious:false
              Reputation:low
              Preview: 6211.galassia.
              Process:/usr/bin/gpg
              File Type:ASCII text
              Category:dropped
              Size (bytes):20
              Entropy (8bit):3.108694969562842
              Encrypted:false
              SSDEEP:3:N/KzIvn:ocvn
              MD5:44FF5A661681CAC505B4D4B3DAF7F7CE
              SHA1:C4C03DC56C3CD3AC74CBE452C99D23CA31909A0B
              SHA-256:76E86951A4E459F47534AE649C0DCAF7C435D1670D670022A5F4240312FA8B68
              SHA-512:184279BE8525EC5039229D8045984D99D5BC053F8FBA6520B8BC1FCDD3DF2DD6ACE42FE030A65869836BA372D9169E59544D7FFE4CC1E4FE2964F4E9DDB1F5D4
              Malicious:false
              Reputation:low
              Preview: 6214.galassia.
              Process:/usr/bin/gpg
              File Type:GPG keybox database version 1, created-at Tue Aug 17 14:04:41 2021, last-maintained Wed Apr 9 15:28:52 2025
              Category:dropped
              Size (bytes):2534
              Entropy (8bit):7.619698727181135
              Encrypted:false
              SSDEEP:48:s7Z3Buh7g8ZMUfN1i9N+EvbYJYv20hIhoRU3h0LJv9ARRt:kUc8ZM+Y+AbcoRU3CARRt
              MD5:A7F90630792354C6AABB368B0473C229
              SHA1:0883C8785BED5D481036AF9113EB59A43DF4C4DA
              SHA-256:7464528552915E93D4B5ACFAB17CC17BFB7914A572880A6665A0DA6FD458226F
              SHA-512:2AF8626DF442260472D9A326D68B83093903C31E4FC5C2C6098DD5496C44F6477EC264F43B0D73B340C5427875216D2DCF035988443AEEAAC0D332A1D6123530
              Malicious:false
              Preview:... ....KBXf....a...g..4...................^........?..A..../.H...E8..... .............~............................a...........U.........T.*x8.sU....K'....F....l...K....cL.`Y......=....^~.5|.%.......2..../.h..O..*T........'.6E....HV..?.6l.......e..1o.O.,Y3....1,..a4..|..s.w......f2......gaIK..i...x.T...~..W..N."..Z..ia!..V..so.....<.6j..........3C&..t1..Gf...j..z...U.........gpg.........Linux Vendor Firmware Service <sign@fwupd.org>....gpg.........7.....!..U..................................H...E8..c....d.....d.....3....a..y..?...........l...1/...)......T.f....-..UoxT... .v...|...7.....d..PB..>..W{...-..R....&S.....~..2.ps.8:...{..^{?..@.?..e6....y...c.Rw.SK.F.;U)...A..S> an....W.?.|.{.dB....x~B...V....O....'./!...|;...Xw.:.!.p,n.A.H\..\...).....gpg......z.......D<............~...$......B.Y..A...n.m...o=.... ......8>4.G8E..L...+G..Z...<.................Z............................a...........[.......I....DR:....!._.P..`.1..6.9..G....O.y.?.......
              File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
              Entropy (8bit):5.61625874698974
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:mips.nn.elf
              File size:134'172 bytes
              MD5:f53763827283ec561fa9a360f488e93b
              SHA1:cfba48ca287b234867cdcf2eab103a5ae2299f36
              SHA256:9b654274c284b7643c7ab80a231c2110739e8f204adf17fc48c0114341ea46b4
              SHA512:a5f456d06f30d32b08c531d3547b5e30d9bcd661b5e5af9990f13ae16db7f53e8d2c2bca036b7b35811e22bd44d8cdb68bb0ab80fb01504422e87d7e5df76528
              SSDEEP:3072:QIRaPtyMlwVqBu7rQJdlzM2/FdrgomW1sC:QIRaPtyMlwVqBerQJYCdMWGC
              TLSH:AAD3C60E6E228F6DF769873847B74E21639933D627D1D685D2BCD5104F6038E242FBA8
              File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................E...E........s.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..x...!........'9.

              ELF header

              Class:ELF32
              Data:2's complement, big endian
              Version:1 (current)
              Machine:MIPS R3000
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x400260
              Flags:0x1007
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:133612
              Section Header Size:40
              Number of Section Headers:14
              Header String Table Index:13
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x4000940x940x8c0x00x6AX004
              .textPROGBITS0x4001200x1200x1da000x00x6AX0016
              .finiPROGBITS0x41db200x1db200x5c0x00x6AX004
              .rodataPROGBITS0x41db800x1db800x20040x00x2A0016
              .ctorsPROGBITS0x45fb880x1fb880x80x00x3WA004
              .dtorsPROGBITS0x45fb900x1fb900x80x00x3WA004
              .data.rel.roPROGBITS0x45fb9c0x1fb9c0x5c0x00x3WA004
              .dataPROGBITS0x45fc000x1fc000x5680x00x3WA0016
              .gotPROGBITS0x4601700x201700x8180x40x10000003WAp0016
              .sbssNOBITS0x4609880x209880x280x00x10000003WAp004
              .bssNOBITS0x4609b00x209880x65780x00x3WA0016
              .mdebug.abi32PROGBITS0xfc00x209880x00x00x0001
              .shstrtabSTRTAB0x00x209880x640x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x4000000x4000000x1fb840x1fb845.63390x5R E0x10000.init .text .fini .rodata
              LOAD0x1fb880x45fb880x45fb880xe000x73a04.18100x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

              System Behavior

              Start time (UTC):15:28:51
              Start date (UTC):09/04/2025
              Path:/usr/libexec/fwupd/fwupd
              Arguments:-
              File size:260616 bytes
              MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f
              Start time (UTC):15:28:51
              Start date (UTC):09/04/2025
              Path:/usr/bin/gpg
              Arguments:/usr/bin/gpg --version
              File size:1066992 bytes
              MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf
              Start time (UTC):15:28:51
              Start date (UTC):09/04/2025
              Path:/usr/libexec/fwupd/fwupd
              Arguments:-
              File size:260616 bytes
              MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f
              Start time (UTC):15:28:51
              Start date (UTC):09/04/2025
              Path:/usr/bin/gpg
              Arguments:gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27
              File size:1066992 bytes
              MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf
              Start time (UTC):15:28:51
              Start date (UTC):09/04/2025
              Path:/usr/libexec/fwupd/fwupd
              Arguments:-
              File size:260616 bytes
              MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f
              Start time (UTC):15:28:51
              Start date (UTC):09/04/2025
              Path:/usr/bin/gpg
              Arguments:gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27
              File size:1066992 bytes
              MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf
              Start time (UTC):15:28:51
              Start date (UTC):09/04/2025
              Path:/usr/libexec/fwupd/fwupd
              Arguments:-
              File size:260616 bytes
              MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f
              Start time (UTC):15:28:51
              Start date (UTC):09/04/2025
              Path:/usr/bin/gpg
              Arguments:gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28
              File size:1066992 bytes
              MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf
              Start time (UTC):15:28:52
              Start date (UTC):09/04/2025
              Path:/usr/libexec/fwupd/fwupd
              Arguments:-
              File size:260616 bytes
              MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f
              Start time (UTC):15:28:52
              Start date (UTC):09/04/2025
              Path:/usr/bin/gpg
              Arguments:gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28
              File size:1066992 bytes
              MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf
              Start time (UTC):15:28:56
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:/tmp/mips.nn.elf
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:28:56
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:28:56
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:00
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:00
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:07
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:07
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:08
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:08
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:10
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:10
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:22
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:22
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:27
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:27
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:31
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:31
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:32
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:32
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:32
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:33
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:33
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:33
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:34
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:34
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:35
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:35
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:40
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:40
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:47
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:47
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:49
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:49
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:50
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:51
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:55
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:29:55
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:01
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:01
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:11
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:11
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:12
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:12
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:23
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:23
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:25
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:25
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:27
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:27
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:28
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:28
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:41
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:41
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:49
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:49
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:50
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:50
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:53
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:53
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:55
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:55
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:58
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:30:58
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:31:01
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:31:01
              Start date (UTC):09/04/2025
              Path:/tmp/mips.nn.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
              Start time (UTC):15:28:56
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:28:56
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:28:56
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:28:56
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:28:56
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:28:56
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:00
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:00
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:00
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:00
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:07
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:07
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:08
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:08
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:08
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:09
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:09
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:09
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:10
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:10
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:11
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:11
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:22
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:22
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:22
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:22
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:26
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:27
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:28
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:28
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:28
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:31
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:31
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:32
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:32
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:32
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:33
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:34
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:34
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:34
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:34
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:35
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:35
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:35
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:36
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:36
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:36
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:36
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:36
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:36
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:36
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:37
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:37
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:37
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:37
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:40
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:40
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:40
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:40
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:47
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:48
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:48
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:48
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:49
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:49
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:50
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:50
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:51
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:51
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:52
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:52
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:52
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:52
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:52
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:52
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:55
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:55
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:29:55
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:29:55
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:01
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:01
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:01
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:01
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:07
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:08
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:08
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:08
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:09
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:09
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:10
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:10
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:11
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:11
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:12
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:12
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:12
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:12
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:13
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:13
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:23
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:23
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:23
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:23
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:25
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:26
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:27
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:27
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:27
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:27
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:28
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:28
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:28
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:28
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:29
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:29
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:29
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:29
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:29
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:29
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:30
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:30
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:30
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:30
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:35
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:35
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:35
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:35
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:41
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:41
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:41
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:41
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:42
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:42
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:42
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:42
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:48
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:48
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:49
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:49
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:50
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:50
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:51
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:51
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:53
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:53
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:54
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:54
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:56
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:56
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:58
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:58
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:30:59
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:30:59
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:31:01
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:31:01
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
              Start time (UTC):15:31:03
              Start date (UTC):09/04/2025
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
              Start time (UTC):15:31:03
              Start date (UTC):09/04/2025
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4