Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Rdih5xVXy1.elf

Overview

General Information

Sample name:Rdih5xVXy1.elf
renamed because original name is a hash value
Original sample name:f0fc656e35b92659e7e74a657738bc0e.elf
Analysis ID:1527757
MD5:f0fc656e35b92659e7e74a657738bc0e
SHA1:6e7f3cc671fb4ca572dbcb3048260705580cfca3
SHA256:ab6a84c20fe6af2171710e95e578f52fd28cf830314f2a14bc654d847b225658
Tags:32elfmiraipowerpc
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527757
Start date and time:2024-10-07 09:35:34 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Rdih5xVXy1.elf
renamed because original name is a hash value
Original Sample Name:f0fc656e35b92659e7e74a657738bc0e.elf
Detection:MAL
Classification:mal80.spre.troj.evad.linELF@0/1@2/0
  • VT rate limit hit for: daisy.ubuntu.com
Command:/tmp/Rdih5xVXy1.elf
PID:5484
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 5495, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5496, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5497, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5498, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 5517, Parent: 5498, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 5499, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5500, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 5516, Parent: 5515, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 5526, Parent: 2955)
  • xfce4-notifyd (PID: 5526, Parent: 2955, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5484.1.00007f2be8007000.00007f2be800d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x5a54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5aa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5ab8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5acc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5ae0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5af4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5ba8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5bbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5bd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5be4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5484.1.00007f2be8007000.00007f2be800d000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
  • 0x5fac:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
5489.1.00007f2be8007000.00007f2be800d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x5a54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5aa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5ab8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5acc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5ae0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5af4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5ba8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5bbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5bd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5be4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5489.1.00007f2be8007000.00007f2be800d000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
  • 0x5fac:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
5487.1.00007f2be8007000.00007f2be800d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x5a54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5aa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5ab8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5acc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5ae0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5af4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5b94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5ba8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5bbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5bd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5be4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 7 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Rdih5xVXy1.elfAvira: detected
Source: Rdih5xVXy1.elfReversingLabs: Detection: 63%
Source: Rdih5xVXy1.elfVirustotal: Detection: 53%Perma Link
Source: global trafficTCP traffic: 192.168.2.14:48728 -> 51.79.141.153:3778
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 51.79.141.153
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: Rdih5xVXy1.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

System Summary

barindex
Source: 5484.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5484.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5489.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5489.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5487.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5487.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: Rdih5xVXy1.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Rdih5xVXy1.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: Rdih5xVXy1.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Rdih5xVXy1.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3129, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3184, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3187, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3188, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3189, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3190, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3193, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3207, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3215, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3235, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5489, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5495, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5496, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5497, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5498, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5499, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5500, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5516, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5526, result: successfulJump to behavior
Source: xfce4-panel.xml.new.29.drOLE indicator, VBA macros: true
Source: xfce4-panel.xml.new.29.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: LOAD without section mappingsProgram segment: 0x100000
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3129, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3184, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3187, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3188, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3189, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3190, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3193, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3207, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3215, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 3235, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5489, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5495, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5496, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5497, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5498, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5499, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5500, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5516, result: successfulJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)SIGKILL sent: pid: 5526, result: successfulJump to behavior
Source: 5484.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5484.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5489.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5489.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5487.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5487.1.00007f2be8007000.00007f2be800d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: Rdih5xVXy1.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Rdih5xVXy1.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: Rdih5xVXy1.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Rdih5xVXy1.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: classification engineClassification label: mal80.spre.troj.evad.linELF@0/1@2/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5495)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5496)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5497)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5498)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5498)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /home/saturnino/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5516)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5516)Directory: /home/saturnino/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5516)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5516)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5526)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5526)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5526)Directory: /home/saturnino/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5526)Directory: /home/saturnino/.configJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/2672/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1583/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3244/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3120/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3361/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3239/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1577/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1610/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/512/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1299/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3235/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/514/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/519/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/2946/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3134/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1593/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3011/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3094/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3406/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1589/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3129/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3402/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3125/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3246/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3245/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/767/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/888/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/769/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/806/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/5429/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/807/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/928/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/2956/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3782/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/5322/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3783/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3142/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1635/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1633/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3139/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1873/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1630/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3412/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/657/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/658/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/659/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/418/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/419/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1639/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1638/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3398/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1371/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3392/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/780/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/660/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/661/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/782/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1369/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3304/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3425/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/785/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1642/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/940/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/941/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1640/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3147/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3268/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1364/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3784/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/548/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3785/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1647/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/2991/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1383/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1382/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1381/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/791/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/671/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3836/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/794/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1655/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/2986/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/795/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/674/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1653/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/797/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/2983/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3159/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/678/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1650/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3157/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/679/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3677/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1659/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3319/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/3178/cmdlineJump to behavior
Source: /tmp/Rdih5xVXy1.elf (PID: 5486)File opened: /proc/1394/cmdlineJump to behavior
Source: Rdih5xVXy1.elfSubmission file: segment LOAD with 7.9084 entropy (max. 8.0)
Source: /tmp/Rdih5xVXy1.elf (PID: 5484)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5495)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5496)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5497)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5498)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5499)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5500)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5526)Queries kernel information via 'uname': Jump to behavior
Source: Rdih5xVXy1.elf, 5484.1.00005614e229c000.00005614e234c000.rw-.sdmp, Rdih5xVXy1.elf, 5489.1.00005614e229c000.00005614e234c000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: Rdih5xVXy1.elf, 5484.1.00007ffc7d49b000.00007ffc7d4bc000.rw-.sdmp, Rdih5xVXy1.elf, 5487.1.00007ffc7d49b000.00007ffc7d4bc000.rw-.sdmp, Rdih5xVXy1.elf, 5489.1.00007ffc7d49b000.00007ffc7d4bc000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/Rdih5xVXy1.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Rdih5xVXy1.elf
Source: Rdih5xVXy1.elf, 5487.1.00005614e229c000.00005614e234c000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: Rdih5xVXy1.elf, 5484.1.00005614e229c000.00005614e234c000.rw-.sdmp, Rdih5xVXy1.elf, 5487.1.00005614e229c000.00005614e234c000.rw-.sdmp, Rdih5xVXy1.elf, 5489.1.00005614e229c000.00005614e234c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: Rdih5xVXy1.elf, 5484.1.00007ffc7d49b000.00007ffc7d4bc000.rw-.sdmp, Rdih5xVXy1.elf, 5487.1.00007ffc7d49b000.00007ffc7d4bc000.rw-.sdmp, Rdih5xVXy1.elf, 5489.1.00007ffc7d49b000.00007ffc7d4bc000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

Stealing of Sensitive Information

barindex
Source: Yara matchFile source: Process Memory Space: Rdih5xVXy1.elf PID: 5484, type: MEMORYSTR
Source: Yara matchFile source: Process Memory Space: Rdih5xVXy1.elf PID: 5489, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara matchFile source: Process Memory Space: Rdih5xVXy1.elf PID: 5484, type: MEMORYSTR
Source: Yara matchFile source: Process Memory Space: Rdih5xVXy1.elf PID: 5489, type: MEMORYSTR
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527757 Sample: Rdih5xVXy1.elf Startdate: 07/10/2024 Architecture: LINUX Score: 80 24 51.79.141.153, 3778, 48728, 48730 OVHFR Canada 2->24 26 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->26 28 daisy.ubuntu.com 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 2 other signatures 2->36 7 Rdih5xVXy1.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 6 other processes 2->13 signatures3 process4 process5 15 Rdih5xVXy1.elf 7->15         started        18 Rdih5xVXy1.elf 7->18         started        20 Rdih5xVXy1.elf 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 38 Sample tries to kill multiple processes (SIGKILL) 15->38

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Rdih5xVXy1.elf63%ReversingLabsLinux.Trojan.Mirai
Rdih5xVXy1.elf53%VirustotalBrowse
Rdih5xVXy1.elf100%AviraEXP/ELF.Agent.F.118
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netRdih5xVXy1.elftrue
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    51.79.141.153
    unknownCanada
    16276OVHFRfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.125.190.26na.elfGet hashmaliciousSliverBrowse
      aqDJaFteog.elfGet hashmaliciousMiraiBrowse
        3Gd0qX1f74.elfGet hashmaliciousMiraiBrowse
          TmAQ4gFb8m.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousMirai, OkiruBrowse
              na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousMoobotBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        51.79.141.153lmVqOcp685.elfGet hashmaliciousMiraiBrowse
                          CoNziwSE6M.elfGet hashmaliciousMiraiBrowse
                            XCpzABZN79.elfGet hashmaliciousMiraiBrowse
                              yHQNHlgi7z.elfGet hashmaliciousMiraiBrowse
                                dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  daisy.ubuntu.comlmVqOcp685.elfGet hashmaliciousMiraiBrowse
                                  • 162.213.35.24
                                  XCpzABZN79.elfGet hashmaliciousMiraiBrowse
                                  • 162.213.35.25
                                  yHQNHlgi7z.elfGet hashmaliciousMiraiBrowse
                                  • 162.213.35.25
                                  loKxTI0AUp.elfGet hashmaliciousMiraiBrowse
                                  • 162.213.35.25
                                  Gvd9Da1D1W.elfGet hashmaliciousMiraiBrowse
                                  • 162.213.35.25
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 162.213.35.24
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 162.213.35.24
                                  na.elfGet hashmaliciousSliverBrowse
                                  • 162.213.35.25
                                  na.elfGet hashmaliciousDeadBoltBrowse
                                  • 162.213.35.25
                                  na.elfGet hashmaliciousMiraiBrowse
                                  • 162.213.35.24
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  CANONICAL-ASGBCoNziwSE6M.elfGet hashmaliciousMiraiBrowse
                                  • 91.189.91.42
                                  dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
                                  • 91.189.91.42
                                  LsR22LZMVs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 91.189.91.42
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  na.elfGet hashmaliciousSliverBrowse
                                  • 185.125.190.26
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  SecuriteInfo.com.ELF.Mirai-AJJ.10689.10794.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  OVHFRlmVqOcp685.elfGet hashmaliciousMiraiBrowse
                                  • 51.79.141.153
                                  CoNziwSE6M.elfGet hashmaliciousMiraiBrowse
                                  • 51.79.141.153
                                  XCpzABZN79.elfGet hashmaliciousMiraiBrowse
                                  • 51.79.141.153
                                  yHQNHlgi7z.elfGet hashmaliciousMiraiBrowse
                                  • 51.79.141.153
                                  dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
                                  • 51.79.141.153
                                  http://logiamutusliber.com.ar/dan/gbsourcesGet hashmaliciousHTMLPhisherBrowse
                                  • 198.27.76.221
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 54.36.111.116
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 54.36.111.116
                                  na.elfGet hashmaliciousUnknownBrowse
                                  • 192.99.71.211
                                  na.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 192.99.71.252
                                  No context
                                  No context
                                  Process:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                  File Type:XML 1.0 document, ASCII text
                                  Category:dropped
                                  Size (bytes):5128
                                  Entropy (8bit):4.457618060812407
                                  Encrypted:false
                                  SSDEEP:96:R14GBdYLSNUH+ZAFQrSRR6dn0tWlTDFwIfM/vfzPpjT9I3jZ/qeH2Wg:74GnYLSNUH+ZAyrSRRYn0taTDKIfMPzv
                                  MD5:2A2A7C34B585CDAE5E123F3C5100C253
                                  SHA1:E814B1B1531B25581DB76CB813C85E53E1390BA4
                                  SHA-256:BCA18B654D038B69B25ACDF84CFF99BF521A1B54F482F1DE2B54CE13AC219A04
                                  SHA-512:CEC7A3A7A6AD6C2A6D101A3BF6D89A01EBDCEB0121AA3DE1CEA024268410B39E4E9188382439C7C3FD734C66764B66B13F1D277700B00A2FCB35CB67E31996DD
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:<?xml version="1.0" encoding="UTF-8"?>..<channel name="xfce4-panel" version="1.0">. <property name="configver" type="int" value="2"/>. <property name="panels" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <property name="panel-1" type="empty">. <property name="position" type="string" value="p=6;x=0;y=0"/>. <property name="length" type="uint" value="100"/>. <property name="position-locked" type="bool" value="true"/>. <property name="icon-size" type="uint" value="16"/>. <property name="size" type="uint" value="26"/>. <property name="plugin-ids" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <value type="int" value="3"/>. <value type="int" value="4"/>. <value type="int" value="5"/>. <value type="int" value="6"/>. <value type="int" value="7"/>. <value type="int" value="8"/>. <value type="int" value="9"/>. <value type="in
                                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (GNU/Linux), statically linked, no section header
                                  Entropy (8bit):7.903995904873123
                                  TrID:
                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                  File name:Rdih5xVXy1.elf
                                  File size:21'884 bytes
                                  MD5:f0fc656e35b92659e7e74a657738bc0e
                                  SHA1:6e7f3cc671fb4ca572dbcb3048260705580cfca3
                                  SHA256:ab6a84c20fe6af2171710e95e578f52fd28cf830314f2a14bc654d847b225658
                                  SHA512:5a921b88db2673bf827a4a0487fdf62e097d23586befa4709cfaa9fc950176e884350fa1485563260692009ab2a4ad23e3aafbbda899d069bbb8a26db258fe2c
                                  SSDEEP:384:9/JywWc84Tp2YshxqlDeAkSqjGJLeCE5zRW6C5vM4uVcqgw05VxJe:9RxsSVsMD6xiJJE5zRWNG4uVcqgw09E
                                  TLSH:33A2D029D345AEF4DBAF9D9052C1C2C276E583C7278AC8E340EEAF016506056FB89D59
                                  File Content Preview:.ELF......................B....4.........4. ...(......................Tx..Tx...............D...D...D................dt.Q................................UPX!...........\...\.......R.......?.E.h4...@b............./.}....D*aN.........t.w..X.^6>....d........+

                                  ELF header

                                  Class:ELF32
                                  Data:2's complement, big endian
                                  Version:1 (current)
                                  Machine:PowerPC
                                  Version Number:0x1
                                  Type:EXEC (Executable file)
                                  OS/ABI:UNIX - Linux
                                  ABI Version:0
                                  Entry Point Address:0x104290
                                  Flags:0x0
                                  ELF Header Size:52
                                  Program Header Offset:52
                                  Program Header Size:32
                                  Number of Program Headers:3
                                  Section Header Offset:0
                                  Section Header Size:40
                                  Number of Section Headers:0
                                  Header String Table Index:0
                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                  LOAD0x00x1000000x1000000x54780x54787.90840x5R E0x10000
                                  LOAD0xd5440x1001d5440x1001d5440x00x00.00000x6RW 0x10000
                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 7, 2024 09:36:13.664257050 CEST487283778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:13.671436071 CEST37784872851.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:13.671525955 CEST487283778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:13.727826118 CEST487283778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:13.732749939 CEST37784872851.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:13.732825994 CEST487283778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:13.737586975 CEST37784872851.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:14.593772888 CEST37784872851.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:14.594172955 CEST487283778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:14.594172955 CEST487283778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:14.596223116 CEST487303778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:14.601015091 CEST37784873051.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:14.601069927 CEST487303778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:14.608006954 CEST487303778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:14.612745047 CEST37784873051.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:14.612799883 CEST487303778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:14.617609024 CEST37784873051.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:15.518662930 CEST37784873051.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:15.518811941 CEST487303778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:15.519149065 CEST487303778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:15.519609928 CEST487323778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:15.524403095 CEST37784873251.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:15.524481058 CEST487323778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:15.525206089 CEST487323778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:15.529943943 CEST37784873251.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:15.530004025 CEST487323778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:15.534779072 CEST37784873251.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:16.429040909 CEST37784873251.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:16.429428101 CEST487323778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:16.429428101 CEST487323778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:16.430054903 CEST487343778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:16.434984922 CEST37784873451.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:16.435064077 CEST487343778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:16.436109066 CEST487343778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:16.441097021 CEST37784873451.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:16.441150904 CEST487343778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:16.446024895 CEST37784873451.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:17.353049040 CEST37784873451.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:17.353311062 CEST487343778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:17.353312016 CEST487343778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:17.354150057 CEST487363778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:17.360167027 CEST37784873651.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:17.360219955 CEST487363778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:17.361076117 CEST487363778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:17.366259098 CEST37784873651.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:17.366301060 CEST487363778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:17.371260881 CEST37784873651.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:18.287636995 CEST37784873651.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:18.287832022 CEST487363778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:18.287832022 CEST487363778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:18.288314104 CEST487383778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:18.293167114 CEST37784873851.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:18.293230057 CEST487383778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:18.294306993 CEST487383778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:18.299200058 CEST37784873851.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:18.299256086 CEST487383778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:18.304264069 CEST37784873851.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:19.086513042 CEST487383778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:19.091758966 CEST37784873851.79.141.153192.168.2.14
                                  Oct 7, 2024 09:36:19.091814995 CEST487383778192.168.2.1451.79.141.153
                                  Oct 7, 2024 09:36:24.536279917 CEST46540443192.168.2.14185.125.190.26
                                  Oct 7, 2024 09:36:54.999239922 CEST46540443192.168.2.14185.125.190.26
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 7, 2024 09:38:59.142765999 CEST5779853192.168.2.141.1.1.1
                                  Oct 7, 2024 09:38:59.142821074 CEST5895553192.168.2.141.1.1.1
                                  Oct 7, 2024 09:38:59.149986982 CEST53589551.1.1.1192.168.2.14
                                  Oct 7, 2024 09:38:59.150702000 CEST53577981.1.1.1192.168.2.14
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Oct 7, 2024 09:38:59.142765999 CEST192.168.2.141.1.1.10x1a3eStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                  Oct 7, 2024 09:38:59.142821074 CEST192.168.2.141.1.1.10xd710Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Oct 7, 2024 09:38:59.150702000 CEST1.1.1.1192.168.2.140x1a3eNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                  Oct 7, 2024 09:38:59.150702000 CEST1.1.1.1192.168.2.140x1a3eNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                  System Behavior

                                  Start time (UTC):07:36:12
                                  Start date (UTC):07/10/2024
                                  Path:/tmp/Rdih5xVXy1.elf
                                  Arguments:/tmp/Rdih5xVXy1.elf
                                  File size:5388968 bytes
                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                  Start time (UTC):07:36:13
                                  Start date (UTC):07/10/2024
                                  Path:/tmp/Rdih5xVXy1.elf
                                  Arguments:-
                                  File size:5388968 bytes
                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                  Start time (UTC):07:36:13
                                  Start date (UTC):07/10/2024
                                  Path:/tmp/Rdih5xVXy1.elf
                                  Arguments:-
                                  File size:5388968 bytes
                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                  Start time (UTC):07:36:13
                                  Start date (UTC):07/10/2024
                                  Path:/tmp/Rdih5xVXy1.elf
                                  Arguments:-
                                  File size:5388968 bytes
                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/bin/xfce4-panel
                                  Arguments:-
                                  File size:375768 bytes
                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                  File size:35136 bytes
                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/bin/xfce4-panel
                                  Arguments:-
                                  File size:375768 bytes
                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                  File size:35136 bytes
                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/bin/xfce4-panel
                                  Arguments:-
                                  File size:375768 bytes
                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                  File size:35136 bytes
                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/bin/xfce4-panel
                                  Arguments:-
                                  File size:375768 bytes
                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                  File size:35136 bytes
                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                  Start time (UTC):07:36:24
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                  Arguments:-
                                  File size:35136 bytes
                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                  Start time (UTC):07:36:24
                                  Start date (UTC):07/10/2024
                                  Path:/usr/sbin/xfpm-power-backlight-helper
                                  Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                                  File size:14656 bytes
                                  MD5 hash:3d221ad23f28ca3259f599b1664e2427

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/bin/xfce4-panel
                                  Arguments:-
                                  File size:375768 bytes
                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                  File size:35136 bytes
                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/bin/xfce4-panel
                                  Arguments:-
                                  File size:375768 bytes
                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                  Start time (UTC):07:36:18
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                  File size:35136 bytes
                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                  Start time (UTC):07:36:24
                                  Start date (UTC):07/10/2024
                                  Path:/usr/bin/dbus-daemon
                                  Arguments:-
                                  File size:249032 bytes
                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                  Start time (UTC):07:36:24
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                  File size:112880 bytes
                                  MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                  Start time (UTC):07:36:28
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/systemd/systemd
                                  Arguments:-
                                  File size:1620224 bytes
                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                  Start time (UTC):07:36:28
                                  Start date (UTC):07/10/2024
                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                  File size:112872 bytes
                                  MD5 hash:eee956f1b227c1d5031f9c61223255d1