Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
lmVqOcp685.elf

Overview

General Information

Sample name:lmVqOcp685.elf
renamed because original name is a hash value
Original sample name:c079eaf2156b07f73214e4aa02951535.elf
Analysis ID:1527756
MD5:c079eaf2156b07f73214e4aa02951535
SHA1:362bb66470cfea5e4d6c61b1e05ec48817f3a8b7
SHA256:1effd41c05f2759dd725ffa9dc3dd6ca8ee6e0f7ce0b09796d2d2a82bcdabbac
Tags:32elfintelmirai
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527756
Start date and time:2024-10-07 09:35:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:lmVqOcp685.elf
renamed because original name is a hash value
Original Sample Name:c079eaf2156b07f73214e4aa02951535.elf
Detection:MAL
Classification:mal76.spre.troj.evad.linELF@0/0@2/0
Command:/tmp/lmVqOcp685.elf
PID:5430
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 5443, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5444, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5445, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5446, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 5467, Parent: 5446, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 5447, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5448, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 5466, Parent: 5465, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 5476, Parent: 2935)
  • xfce4-notifyd (PID: 5476, Parent: 2935, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • xfconfd (PID: 5502, Parent: 5501, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
lmVqOcp685.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
  • 0x4417:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
SourceRuleDescriptionAuthorStrings
5432.1.0000000008048000.0000000008054000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5432.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xa820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa94c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa99c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa9b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5432.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xad78:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    5432.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x5990:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    5432.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
    • 0x7d02:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    Click to see the 22 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: lmVqOcp685.elfVirustotal: Detection: 50%Perma Link
    Source: lmVqOcp685.elfReversingLabs: Detection: 63%
    Source: lmVqOcp685.elfJoe Sandbox ML: detected
    Source: global trafficTCP traffic: 192.168.2.13:36538 -> 51.79.141.153:3778
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
    Source: lmVqOcp685.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: lmVqOcp685.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3104, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3161, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3162, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3163, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3164, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3165, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3170, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3182, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3208, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3212, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5433, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5443, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5444, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5445, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5446, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5447, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5448, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5466, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5476, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5502, result: successfulJump to behavior
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3104, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3161, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3162, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3163, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3164, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3165, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3170, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3182, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3208, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 3212, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5433, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5443, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5444, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5445, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5446, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5447, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5448, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5466, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5476, result: successfulJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)SIGKILL sent: pid: 5502, result: successfulJump to behavior
    Source: lmVqOcp685.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: classification engineClassification label: mal76.spre.troj.evad.linELF@0/0@2/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5443)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5444)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5446)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /home/saturnino/.cacheJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /home/saturnino/.localJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5466)Directory: /home/saturnino/.cacheJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5466)Directory: /home/saturnino/.localJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5466)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5466)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5476)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5476)Directory: /home/saturnino/.cacheJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5476)Directory: /home/saturnino/.localJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5476)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5502)Directory: /home/saturnino/.cacheJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5502)Directory: /home/saturnino/.localJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5502)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5502)Directory: /home/saturnino/.configJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3640/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3122/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3117/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3114/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5414/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5415/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/914/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/518/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/519/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/917/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5273/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5433/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3134/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3375/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3132/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3095/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1745/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1866/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1588/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/884/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1982/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/765/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3246/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/767/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/800/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1906/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/802/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/803/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1748/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5443/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5444/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3420/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1482/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/490/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1480/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1755/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1238/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1875/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/2964/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3413/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1751/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1872/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/2961/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1475/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/656/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/778/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/657/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/658/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/659/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/418/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/936/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/419/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/816/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1879/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5574/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5575/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1891/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3310/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3153/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/780/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/660/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1921/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/783/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1765/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/2974/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1400/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1884/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3424/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3708/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/2972/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3709/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3147/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/2970/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1881/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3146/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3300/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3784/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5445/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5446/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5447/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1805/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5448/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1925/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1804/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1648/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1922/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3429/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/5466/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3442/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3165/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3164/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3163/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3162/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/790/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3161/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/792/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/793/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/672/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1930/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/674/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/795/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/3315/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1411/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/2984/cmdlineJump to behavior
    Source: /tmp/lmVqOcp685.elf (PID: 5431)File opened: /proc/1410/cmdlineJump to behavior
    Source: lmVqOcp685.elfSubmission file: segment LOAD with 7.8488 entropy (max. 8.0)
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5443)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5444)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5446)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5476)Queries kernel information via 'uname': Jump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 5432.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5433.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5430.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Hidden Files and Directories
    1
    OS Credential Dumping
    1
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network Medium1
    Service Stop
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
    Obfuscated Files or Information
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527756 Sample: lmVqOcp685.elf Startdate: 07/10/2024 Architecture: LINUX Score: 76 24 51.79.141.153, 36538, 36540, 36544 OVHFR Canada 2->24 26 daisy.ubuntu.com 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 34 2 other signatures 2->34 7 lmVqOcp685.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 7 other processes 2->13 signatures3 process4 process5 15 lmVqOcp685.elf 7->15         started        18 lmVqOcp685.elf 7->18         started        20 lmVqOcp685.elf 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 36 Sample tries to kill multiple processes (SIGKILL) 15->36

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    lmVqOcp685.elf50%VirustotalBrowse
    lmVqOcp685.elf63%ReversingLabsLinux.Backdoor.Mirai
    lmVqOcp685.elf100%Joe Sandbox ML
    No Antivirus matches
    SourceDetectionScannerLabelLink
    daisy.ubuntu.com0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    http://upx.sf.net0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.24
    truefalseunknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netlmVqOcp685.elftrue
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    51.79.141.153
    unknownCanada
    16276OVHFRfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    51.79.141.153CoNziwSE6M.elfGet hashmaliciousMiraiBrowse
      XCpzABZN79.elfGet hashmaliciousMiraiBrowse
        yHQNHlgi7z.elfGet hashmaliciousMiraiBrowse
          dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            daisy.ubuntu.comXCpzABZN79.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            yHQNHlgi7z.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            loKxTI0AUp.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            Gvd9Da1D1W.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            na.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            na.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            na.elfGet hashmaliciousSliverBrowse
            • 162.213.35.25
            na.elfGet hashmaliciousDeadBoltBrowse
            • 162.213.35.25
            na.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            na.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            OVHFRCoNziwSE6M.elfGet hashmaliciousMiraiBrowse
            • 51.79.141.153
            XCpzABZN79.elfGet hashmaliciousMiraiBrowse
            • 51.79.141.153
            yHQNHlgi7z.elfGet hashmaliciousMiraiBrowse
            • 51.79.141.153
            dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
            • 51.79.141.153
            http://logiamutusliber.com.ar/dan/gbsourcesGet hashmaliciousHTMLPhisherBrowse
            • 198.27.76.221
            na.elfGet hashmaliciousUnknownBrowse
            • 54.36.111.116
            na.elfGet hashmaliciousUnknownBrowse
            • 54.36.111.116
            na.elfGet hashmaliciousUnknownBrowse
            • 192.99.71.211
            na.elfGet hashmaliciousMirai, OkiruBrowse
            • 192.99.71.252
            na.elfGet hashmaliciousMirai, OkiruBrowse
            • 192.99.71.223
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
            Entropy (8bit):7.8448853255898605
            TrID:
            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
            File name:lmVqOcp685.elf
            File size:21'500 bytes
            MD5:c079eaf2156b07f73214e4aa02951535
            SHA1:362bb66470cfea5e4d6c61b1e05ec48817f3a8b7
            SHA256:1effd41c05f2759dd725ffa9dc3dd6ca8ee6e0f7ce0b09796d2d2a82bcdabbac
            SHA512:07b7227a2e503ffd558c04bad2404c9b6d638b3ccddf8a9b3920839cd10f272643ff1bac55f548ca9fbb3122778b34a4b10ef40192ef08d8df06460f352ab2bb
            SSDEEP:384:MgWLpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTP:O98o08kxofBE+ZkXaITbp2F2TWul0c5T
            TLSH:E6A2E019BF18828BC832793951E9E9D21393FC62F29CCD0D2940D15BF0A33E96474F8A
            File Content Preview:.ELF.....................Z..4...........4. ...(......................R...R...................G...G..................Q.td................................UPX!....................Y.......w....ELF.......d....g..4...34. (.....[..;;.F.@....'..6..f?..@..>....{?i

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:Intel 80386
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - Linux
            ABI Version:0
            Entry Point Address:0xc05af0
            Flags:0x0
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:0
            Section Header Size:40
            Number of Section Headers:0
            Header String Table Index:0
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00xc010000xc010000x52fc0x52fc7.84880x5R E0x1000
            LOAD0x7a00x80547a00x80547a00x00x00.00000x6RW 0x1000
            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
            TimestampSource PortDest PortSource IPDest IP
            Oct 7, 2024 09:35:58.944097042 CEST365383778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:58.949063063 CEST37783653851.79.141.153192.168.2.13
            Oct 7, 2024 09:35:58.949110031 CEST365383778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:58.949146986 CEST365383778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:58.953933954 CEST37783653851.79.141.153192.168.2.13
            Oct 7, 2024 09:35:58.953965902 CEST365383778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:58.958801985 CEST37783653851.79.141.153192.168.2.13
            Oct 7, 2024 09:35:59.875804901 CEST37783653851.79.141.153192.168.2.13
            Oct 7, 2024 09:35:59.875956059 CEST365383778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:59.876020908 CEST365383778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:59.876044989 CEST365403778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:59.880893946 CEST37783654051.79.141.153192.168.2.13
            Oct 7, 2024 09:35:59.880984068 CEST365403778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:59.881019115 CEST365403778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:59.885802031 CEST37783654051.79.141.153192.168.2.13
            Oct 7, 2024 09:35:59.885878086 CEST365403778192.168.2.1351.79.141.153
            Oct 7, 2024 09:35:59.890650034 CEST37783654051.79.141.153192.168.2.13
            Oct 7, 2024 09:36:00.806423903 CEST37783654051.79.141.153192.168.2.13
            Oct 7, 2024 09:36:00.806577921 CEST365403778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:00.806632042 CEST365443778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:00.806786060 CEST365403778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:00.811513901 CEST37783654451.79.141.153192.168.2.13
            Oct 7, 2024 09:36:00.811621904 CEST365443778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:00.811654091 CEST365443778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:00.816592932 CEST37783654451.79.141.153192.168.2.13
            Oct 7, 2024 09:36:00.816646099 CEST365443778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:00.821548939 CEST37783654451.79.141.153192.168.2.13
            Oct 7, 2024 09:36:01.743094921 CEST37783654451.79.141.153192.168.2.13
            Oct 7, 2024 09:36:01.743226051 CEST365443778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:01.743268013 CEST365443778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:01.743330002 CEST365463778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:01.748550892 CEST37783654651.79.141.153192.168.2.13
            Oct 7, 2024 09:36:01.748648882 CEST365463778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:01.748677015 CEST365463778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:01.753519058 CEST37783654651.79.141.153192.168.2.13
            Oct 7, 2024 09:36:01.753582954 CEST365463778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:01.758353949 CEST37783654651.79.141.153192.168.2.13
            Oct 7, 2024 09:36:02.682117939 CEST37783654651.79.141.153192.168.2.13
            Oct 7, 2024 09:36:02.682269096 CEST365463778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:02.682353973 CEST365463778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:02.682493925 CEST365483778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:02.687309980 CEST37783654851.79.141.153192.168.2.13
            Oct 7, 2024 09:36:02.687443972 CEST365483778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:02.687593937 CEST365483778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:02.692349911 CEST37783654851.79.141.153192.168.2.13
            Oct 7, 2024 09:36:02.692418098 CEST365483778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:02.697175980 CEST37783654851.79.141.153192.168.2.13
            Oct 7, 2024 09:36:03.585154057 CEST37783654851.79.141.153192.168.2.13
            Oct 7, 2024 09:36:03.585395098 CEST365483778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:03.585441113 CEST365483778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:03.585469007 CEST365523778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:03.590379953 CEST37783655251.79.141.153192.168.2.13
            Oct 7, 2024 09:36:03.590483904 CEST365523778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:03.590522051 CEST365523778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:03.595333099 CEST37783655251.79.141.153192.168.2.13
            Oct 7, 2024 09:36:03.595424891 CEST365523778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:03.600194931 CEST37783655251.79.141.153192.168.2.13
            Oct 7, 2024 09:36:04.277561903 CEST365523778192.168.2.1351.79.141.153
            Oct 7, 2024 09:36:04.283001900 CEST37783655251.79.141.153192.168.2.13
            Oct 7, 2024 09:36:04.283041954 CEST365523778192.168.2.1351.79.141.153
            TimestampSource PortDest PortSource IPDest IP
            Oct 7, 2024 09:38:42.857852936 CEST4405953192.168.2.131.1.1.1
            Oct 7, 2024 09:38:42.857923031 CEST5191053192.168.2.131.1.1.1
            Oct 7, 2024 09:38:42.864715099 CEST53519101.1.1.1192.168.2.13
            Oct 7, 2024 09:38:42.866233110 CEST53440591.1.1.1192.168.2.13
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 7, 2024 09:38:42.857852936 CEST192.168.2.131.1.1.10xf1d9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
            Oct 7, 2024 09:38:42.857923031 CEST192.168.2.131.1.1.10x5c75Standard query (0)daisy.ubuntu.com28IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 7, 2024 09:38:42.866233110 CEST1.1.1.1192.168.2.130xf1d9No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
            Oct 7, 2024 09:38:42.866233110 CEST1.1.1.1192.168.2.130xf1d9No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):07:35:57
            Start date (UTC):07/10/2024
            Path:/tmp/lmVqOcp685.elf
            Arguments:/tmp/lmVqOcp685.elf
            File size:21500 bytes
            MD5 hash:c079eaf2156b07f73214e4aa02951535

            Start time (UTC):07:35:57
            Start date (UTC):07/10/2024
            Path:/tmp/lmVqOcp685.elf
            Arguments:-
            File size:21500 bytes
            MD5 hash:c079eaf2156b07f73214e4aa02951535

            Start time (UTC):07:35:57
            Start date (UTC):07/10/2024
            Path:/tmp/lmVqOcp685.elf
            Arguments:-
            File size:21500 bytes
            MD5 hash:c079eaf2156b07f73214e4aa02951535

            Start time (UTC):07:35:57
            Start date (UTC):07/10/2024
            Path:/tmp/lmVqOcp685.elf
            Arguments:-
            File size:21500 bytes
            MD5 hash:c079eaf2156b07f73214e4aa02951535
            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/bin/xfce4-panel
            Arguments:-
            File size:375768 bytes
            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
            File size:35136 bytes
            MD5 hash:ac0b8a906f359a8ae102244738682e76

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/bin/xfce4-panel
            Arguments:-
            File size:375768 bytes
            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
            File size:35136 bytes
            MD5 hash:ac0b8a906f359a8ae102244738682e76

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/bin/xfce4-panel
            Arguments:-
            File size:375768 bytes
            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
            File size:35136 bytes
            MD5 hash:ac0b8a906f359a8ae102244738682e76

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/bin/xfce4-panel
            Arguments:-
            File size:375768 bytes
            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
            File size:35136 bytes
            MD5 hash:ac0b8a906f359a8ae102244738682e76

            Start time (UTC):07:36:10
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
            Arguments:-
            File size:35136 bytes
            MD5 hash:ac0b8a906f359a8ae102244738682e76

            Start time (UTC):07:36:10
            Start date (UTC):07/10/2024
            Path:/usr/sbin/xfpm-power-backlight-helper
            Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
            File size:14656 bytes
            MD5 hash:3d221ad23f28ca3259f599b1664e2427

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/bin/xfce4-panel
            Arguments:-
            File size:375768 bytes
            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
            File size:35136 bytes
            MD5 hash:ac0b8a906f359a8ae102244738682e76

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/bin/xfce4-panel
            Arguments:-
            File size:375768 bytes
            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

            Start time (UTC):07:36:03
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
            File size:35136 bytes
            MD5 hash:ac0b8a906f359a8ae102244738682e76

            Start time (UTC):07:36:10
            Start date (UTC):07/10/2024
            Path:/usr/bin/dbus-daemon
            Arguments:-
            File size:249032 bytes
            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

            Start time (UTC):07:36:10
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
            File size:112880 bytes
            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

            Start time (UTC):07:36:15
            Start date (UTC):07/10/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):07:36:15
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
            File size:112872 bytes
            MD5 hash:eee956f1b227c1d5031f9c61223255d1

            Start time (UTC):07:36:17
            Start date (UTC):07/10/2024
            Path:/usr/bin/dbus-daemon
            Arguments:-
            File size:249032 bytes
            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

            Start time (UTC):07:36:17
            Start date (UTC):07/10/2024
            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
            File size:112880 bytes
            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9