Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528726
MD5:a882500de497e282f4b6a80888a790b4
SHA1:e1c6e00644359672a455c49207ded4780af3232d
SHA256:e3785343a1fbb0f87c29404ecbc9481b8df307d60a0a4e9605a3de08b316bff2
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528726
Start date and time:2024-10-08 09:57:39 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal80.spre.troj.linELF@0/0@10/0
Command:/tmp/na.elf
PID:5488
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening to tun0
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5488, Parent: 5413, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5490, Parent: 5488)
    • na.elf New Fork (PID: 5492, Parent: 5488)
  • udisksd New Fork (PID: 5526, Parent: 803)
  • dumpe2fs (PID: 5526, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • sh (PID: 5541, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
  • gsd-sharing (PID: 5541, Parent: 1383, MD5: e29d9025d98590fbb69f89fdbd4438b3) Arguments: /usr/libexec/gsd-sharing
  • systemd New Fork (PID: 5554, Parent: 1)
  • upowerd (PID: 5554, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • sh (PID: 5586, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
  • gsd-wacom (PID: 5586, Parent: 1383, MD5: 13778dd1a23a4e94ddc17ac9caa4fcc1) Arguments: /usr/libexec/gsd-wacom
  • sh (PID: 5622, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
  • gsd-color (PID: 5622, Parent: 1383, MD5: ac2861ad93ce047283e8e87cefef9a19) Arguments: /usr/libexec/gsd-color
  • fusermount (PID: 5625, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • wrapper-2.0 (PID: 5626, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • sh (PID: 5627, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
  • gsd-keyboard (PID: 5627, Parent: 1383, MD5: 8e288fd17c80bb0a1148b964b2ac2279) Arguments: /usr/libexec/gsd-keyboard
  • udisksd New Fork (PID: 5628, Parent: 803)
  • dumpe2fs (PID: 5628, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • wrapper-2.0 (PID: 5630, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • sh (PID: 5631, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5631, Parent: 1383, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • sh (PID: 5632, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5632, Parent: 1383, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • wrapper-2.0 (PID: 5633, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • sh (PID: 5636, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
  • gsd-smartcard (PID: 5636, Parent: 1383, MD5: ea1fbd7f62e4cd0331eae2ef754ee605) Arguments: /usr/libexec/gsd-smartcard
  • systemd New Fork (PID: 5644, Parent: 1)
  • upowerd (PID: 5644, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • wrapper-2.0 (PID: 5647, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • sh (PID: 5683, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
  • gsd-datetime (PID: 5683, Parent: 1383, MD5: d80d39745740de37d6634d36e344d4bc) Arguments: /usr/libexec/gsd-datetime
  • wrapper-2.0 (PID: 5684, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • sh (PID: 5685, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
  • gsd-media-keys (PID: 5685, Parent: 1383, MD5: a425448c135afb4b8bfd79cc0b6b74da) Arguments: /usr/libexec/gsd-media-keys
  • wrapper-2.0 (PID: 5686, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • sh (PID: 5687, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
  • gsd-screensaver-proxy (PID: 5687, Parent: 1383, MD5: 77e309450c87dceee43f1a9e50cc0d02) Arguments: /usr/libexec/gsd-screensaver-proxy
  • udisksd New Fork (PID: 5691, Parent: 803)
  • dumpe2fs (PID: 5691, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • sh (PID: 5692, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
  • gsd-sound (PID: 5692, Parent: 1383, MD5: 4c7d3fb993463337b4a0eb5c80c760ee) Arguments: /usr/libexec/gsd-sound
  • systemd New Fork (PID: 5693, Parent: 1)
  • upowerd (PID: 5693, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • sh (PID: 5731, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
  • gsd-a11y-settings (PID: 5731, Parent: 1383, MD5: 18e243d2cf30ecee7ea89d1462725c5c) Arguments: /usr/libexec/gsd-a11y-settings
  • sh (PID: 5732, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
  • gsd-housekeeping (PID: 5732, Parent: 1383, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
  • sh (PID: 5733, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
  • gsd-power (PID: 5733, Parent: 1383, MD5: 28b8e1b43c3e7f1db6741ea1ecd978b7) Arguments: /usr/libexec/gsd-power
  • systemd New Fork (PID: 5736, Parent: 1)
  • upowerd (PID: 5736, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 5776, Parent: 1)
  • upowerd (PID: 5776, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
No yara matches
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-08T09:58:22.828372+020020304901Malware Command and Control Activity Detected192.168.2.143661093.123.39.11651511TCP
2024-10-08T09:58:46.194946+020020304901Malware Command and Control Activity Detected192.168.2.143661293.123.39.11651511TCP
2024-10-08T09:59:15.603480+020020304901Malware Command and Control Activity Detected192.168.2.143661493.123.39.11651511TCP
2024-10-08T09:59:46.005596+020020304901Malware Command and Control Activity Detected192.168.2.143661693.123.39.11651511TCP
2024-10-08T10:00:11.518643+020020304901Malware Command and Control Activity Detected192.168.2.143661893.123.39.11651511TCP
2024-10-08T10:00:42.917793+020020304901Malware Command and Control Activity Detected192.168.2.143662093.123.39.11651511TCP
2024-10-08T10:01:08.310326+020020304901Malware Command and Control Activity Detected192.168.2.143662293.123.39.11651511TCP
2024-10-08T10:01:35.712575+020020304901Malware Command and Control Activity Detected192.168.2.143662493.123.39.11651511TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 55%
Source: na.elfVirustotal: Detection: 66%Perma Link

Networking

barindex
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.14:36620 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.14:36616 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.14:36612 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.14:36610 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.14:36622 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.14:36614 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.14:36624 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.14:36618 -> 93.123.39.116:51511
Source: global trafficTCP traffic: 192.168.2.14:36610 -> 93.123.39.116:51511
Source: /tmp/na.elf (PID: 5488)Socket: 127.0.0.1:6628Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: fdh32fsdfhs.shop
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

System Summary

barindex
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 795, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 800, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 803, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1314, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1364, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1369, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1371, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1383, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1394, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1560, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1564, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1567, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1577, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1588, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1593, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1610, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1630, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1633, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1635, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1640, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1642, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1647, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1650, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1653, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1655, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1659, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1661, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1683, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1712, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1717, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 2946, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 2997, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 2999, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3120, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3129, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3142, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3184, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3187, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3188, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3189, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3190, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3193, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3207, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3215, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3235, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3245, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3246, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3268, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3304, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3319, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3329, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3341, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3353, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3361, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3392, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3398, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3402, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3406, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3412, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3425, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3681, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5541, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5554, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5586, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5622, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5626, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5627, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5630, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5633, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5631, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5632, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5636, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5644, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5647, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5683, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5684, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5686, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5685, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5687, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5692, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5693, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5731, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5732, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5733, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5736, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5776, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: '//proc/self/exe/bin/busybox/proc/%d/etc/systmp.d/proc//exe%s/lib/systemd/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-server/usr/lib/openssh/sftp-server/sys/system/dvr/main/usr/mnt/mtd/org/userfs/home/process/net_process/var/tmp/sonia/usr/sbin/usr/bin/mnt/gm/bin/var/Sofia/usr/sbin/sshd/usr/sbin/ntpd/usr/sbin/cupsd/usr/lib/apt/methods/http/usr/sbin/crond/usr/sbin/rsyslogd/usr/sbin/inetd/usr/sbin/dnsmasq/usr/bin/DVRServer/usr/bin/DVRShell/usr/bin/DVRControl/usr/bin/DVRRemoteAgent/usr/bin/DVRNetService/root/binw
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 795, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 800, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 803, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1314, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1364, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1369, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1371, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1383, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1394, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1560, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1564, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1567, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1577, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1588, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1593, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1610, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1630, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1633, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1635, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1640, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1642, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1647, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1650, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1653, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1655, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1659, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1661, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1683, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1712, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 1717, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 2946, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 2997, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 2999, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3120, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3129, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3142, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3184, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3187, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3188, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3189, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3190, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3193, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3207, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3215, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3235, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3245, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3246, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3268, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3304, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3319, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3329, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3341, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3353, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3361, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3392, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3398, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3402, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3406, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3412, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3425, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 3681, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5541, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5554, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5586, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5622, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5626, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5627, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5630, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5633, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5631, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5632, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5636, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5644, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5647, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5683, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5684, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5686, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5685, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5687, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5692, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5693, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5731, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5732, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5733, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5736, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5490)SIGKILL sent: pid: 5776, result: successfulJump to behavior
Source: classification engineClassification label: mal80.spre.troj.linELF@0/0@10/0

Persistence and Installation Behavior

barindex
Source: /bin/fusermount (PID: 5625)File: /proc/5625/mountsJump to behavior
Source: /tmp/na.elf (PID: 5488)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/na.elf (PID: 5492)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5488.1.00005583d52ef000.00005583d5376000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: na.elf, 5488.1.00005583d52ef000.00005583d5376000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: na.elf, 5488.1.00007fff2647f000.00007fff264a0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
Source: na.elf, 5488.1.00007fff2647f000.00007fff264a0000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf

Remote Access Functionality

barindex
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf55%ReversingLabsLinux.Backdoor.Mirai
na.elf67%VirustotalBrowse
na.elf100%AviraLINUX/Mirai.bonb
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
fdh32fsdfhs.shop15%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
fdh32fsdfhs.shop
93.123.39.116
truetrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
93.123.39.116
fdh32fsdfhs.shopBulgaria
43561NET1-ASBGtrue
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
93.123.39.116na.elfGet hashmaliciousMiraiBrowse
    na.elfGet hashmaliciousMiraiBrowse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      daisy.ubuntu.comna.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.24
      na.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.25
      na.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      na.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      na.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      na.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.25
      na.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.25
      na.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.25
      na.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.25
      na.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      fdh32fsdfhs.shopna.elfGet hashmaliciousMiraiBrowse
      • 93.123.39.116
      na.elfGet hashmaliciousMiraiBrowse
      • 93.123.39.116
      i586.elfGet hashmaliciousMiraiBrowse
      • 185.196.9.5
      i686.elfGet hashmaliciousMiraiBrowse
      • 185.196.9.5
      i686nk.elfGet hashmaliciousMiraiBrowse
      • 185.196.9.5
      mips.elfGet hashmaliciousMiraiBrowse
      • 185.196.9.5
      mipsel.elfGet hashmaliciousMiraiBrowse
      • 185.196.9.5
      mipselnk.elfGet hashmaliciousMiraiBrowse
      • 185.196.9.5
      mipsnk.elfGet hashmaliciousMiraiBrowse
      • 185.196.9.5
      x86_64.elfGet hashmaliciousMiraiBrowse
      • 185.196.9.5
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      NET1-ASBGna.elfGet hashmaliciousMiraiBrowse
      • 93.123.39.116
      na.elfGet hashmaliciousMiraiBrowse
      • 93.123.39.116
      arm7.elfGet hashmaliciousMiraiBrowse
      • 93.123.39.105
      x86.elfGet hashmaliciousUnknownBrowse
      • 93.123.39.105
      k4STQvJ6rV.vbsGet hashmaliciousXWormBrowse
      • 93.123.39.76
      https://swissquotech.com/swissquote-2024.zipGet hashmaliciousPhisherBrowse
      • 87.121.45.6
      mipsel.nn.elfGet hashmaliciousOkiruBrowse
      • 93.123.85.166
      arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
      • 93.123.85.166
      x86_32.nn.elfGet hashmaliciousOkiruBrowse
      • 93.123.85.166
      x86_64.nn.elfGet hashmaliciousOkiruBrowse
      • 93.123.85.166
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
      Entropy (8bit):5.53996291498108
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:na.elf
      File size:68'944 bytes
      MD5:a882500de497e282f4b6a80888a790b4
      SHA1:e1c6e00644359672a455c49207ded4780af3232d
      SHA256:e3785343a1fbb0f87c29404ecbc9481b8df307d60a0a4e9605a3de08b316bff2
      SHA512:1fc5f8e37321392d236032c6323d9e02ef7ad2d95068d8a9dfd9d79d5f7f5c650e388b49bccbd6075901ce8c15836fa77930cdafd59da352718bd755bb3ac987
      SSDEEP:1536:vMwZvC6uCjZ05hPono851FmsZTNEpsaE8:vMwd0hFs1Ys8v
      TLSH:B463B505BF914FB7DCAFDD330AA9170135CD645B12A93B3A7574C828B20A64F5AE3CA4
      File Content Preview:.ELF....................`.@.4...H.......4. ...(...............@...@...........................E...E.<...T-..........Q.td...............................<...'!......'.......................<h..'!... .........9'.. ........................<8..'!...........p.9

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:MIPS R3000
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x400260
      Flags:0x1007
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:68424
      Section Header Size:40
      Number of Section Headers:13
      Header String Table Index:12
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .initPROGBITS0x4000940x940x8c0x00x6AX004
      .textPROGBITS0x4001200x1200xe5c00x00x6AX0016
      .finiPROGBITS0x40e6e00xe6e00x5c0x00x6AX004
      .rodataPROGBITS0x40e7400xe7400x1a700x00x2A0016
      .ctorsPROGBITS0x4501b40x101b40x80x00x3WA004
      .dtorsPROGBITS0x4501bc0x101bc0x80x00x3WA004
      .data.rel.roPROGBITS0x4501c80x101c80x840x00x3WA004
      .dataPROGBITS0x4502500x102500x3e00x00x3WA0016
      .gotPROGBITS0x4506300x106300x4c00x40x10000003WAp0016
      .sbssNOBITS0x450af00x10af00x240x00x10000003WAp004
      .bssNOBITS0x450b200x10af00x23e80x00x3WA0016
      .shstrtabSTRTAB0x00x10af00x560x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x4000000x4000000x101b00x101b05.58050x5R E0x10000.init .text .fini .rodata
      LOAD0x101b40x4501b40x4501b40x93c0x2d543.79260x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2024-10-08T09:58:22.828372+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.143661093.123.39.11651511TCP
      2024-10-08T09:58:46.194946+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.143661293.123.39.11651511TCP
      2024-10-08T09:59:15.603480+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.143661493.123.39.11651511TCP
      2024-10-08T09:59:46.005596+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.143661693.123.39.11651511TCP
      2024-10-08T10:00:11.518643+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.143661893.123.39.11651511TCP
      2024-10-08T10:00:42.917793+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.143662093.123.39.11651511TCP
      2024-10-08T10:01:08.310326+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.143662293.123.39.11651511TCP
      2024-10-08T10:01:35.712575+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.143662493.123.39.11651511TCP
      TimestampSource PortDest PortSource IPDest IP
      Oct 8, 2024 09:58:22.758518934 CEST3661051511192.168.2.1493.123.39.116
      Oct 8, 2024 09:58:22.764693975 CEST515113661093.123.39.116192.168.2.14
      Oct 8, 2024 09:58:22.764763117 CEST3661051511192.168.2.1493.123.39.116
      Oct 8, 2024 09:58:22.828372002 CEST3661051511192.168.2.1493.123.39.116
      Oct 8, 2024 09:58:22.833935976 CEST515113661093.123.39.116192.168.2.14
      Oct 8, 2024 09:58:32.838226080 CEST3661051511192.168.2.1493.123.39.116
      Oct 8, 2024 09:58:32.845666885 CEST515113661093.123.39.116192.168.2.14
      Oct 8, 2024 09:58:44.178350925 CEST515113661093.123.39.116192.168.2.14
      Oct 8, 2024 09:58:44.178680897 CEST3661051511192.168.2.1493.123.39.116
      Oct 8, 2024 09:58:44.183630943 CEST515113661093.123.39.116192.168.2.14
      Oct 8, 2024 09:58:46.189244032 CEST3661251511192.168.2.1493.123.39.116
      Oct 8, 2024 09:58:46.194219112 CEST515113661293.123.39.116192.168.2.14
      Oct 8, 2024 09:58:46.194278955 CEST3661251511192.168.2.1493.123.39.116
      Oct 8, 2024 09:58:46.194946051 CEST3661251511192.168.2.1493.123.39.116
      Oct 8, 2024 09:58:46.210359097 CEST515113661293.123.39.116192.168.2.14
      Oct 8, 2024 09:59:07.585474014 CEST515113661293.123.39.116192.168.2.14
      Oct 8, 2024 09:59:07.585699081 CEST3661251511192.168.2.1493.123.39.116
      Oct 8, 2024 09:59:07.590965033 CEST515113661293.123.39.116192.168.2.14
      Oct 8, 2024 09:59:15.597225904 CEST3661451511192.168.2.1493.123.39.116
      Oct 8, 2024 09:59:15.602456093 CEST515113661493.123.39.116192.168.2.14
      Oct 8, 2024 09:59:15.602535009 CEST3661451511192.168.2.1493.123.39.116
      Oct 8, 2024 09:59:15.603480101 CEST3661451511192.168.2.1493.123.39.116
      Oct 8, 2024 09:59:15.608589888 CEST515113661493.123.39.116192.168.2.14
      Oct 8, 2024 09:59:36.987974882 CEST515113661493.123.39.116192.168.2.14
      Oct 8, 2024 09:59:36.988187075 CEST3661451511192.168.2.1493.123.39.116
      Oct 8, 2024 09:59:36.993146896 CEST515113661493.123.39.116192.168.2.14
      Oct 8, 2024 09:59:45.998763084 CEST3661651511192.168.2.1493.123.39.116
      Oct 8, 2024 09:59:46.004307032 CEST515113661693.123.39.116192.168.2.14
      Oct 8, 2024 09:59:46.004398108 CEST3661651511192.168.2.1493.123.39.116
      Oct 8, 2024 09:59:46.005595922 CEST3661651511192.168.2.1493.123.39.116
      Oct 8, 2024 09:59:46.010490894 CEST515113661693.123.39.116192.168.2.14
      Oct 8, 2024 09:59:56.012705088 CEST3661651511192.168.2.1493.123.39.116
      Oct 8, 2024 09:59:56.019046068 CEST515113661693.123.39.116192.168.2.14
      Oct 8, 2024 10:00:07.499871016 CEST515113661693.123.39.116192.168.2.14
      Oct 8, 2024 10:00:07.500017881 CEST3661651511192.168.2.1493.123.39.116
      Oct 8, 2024 10:00:07.504935980 CEST515113661693.123.39.116192.168.2.14
      Oct 8, 2024 10:00:11.510166883 CEST3661851511192.168.2.1493.123.39.116
      Oct 8, 2024 10:00:11.517982960 CEST515113661893.123.39.116192.168.2.14
      Oct 8, 2024 10:00:11.518034935 CEST3661851511192.168.2.1493.123.39.116
      Oct 8, 2024 10:00:11.518642902 CEST3661851511192.168.2.1493.123.39.116
      Oct 8, 2024 10:00:11.527153015 CEST515113661893.123.39.116192.168.2.14
      Oct 8, 2024 10:00:32.900610924 CEST515113661893.123.39.116192.168.2.14
      Oct 8, 2024 10:00:32.901248932 CEST3661851511192.168.2.1493.123.39.116
      Oct 8, 2024 10:00:32.906284094 CEST515113661893.123.39.116192.168.2.14
      Oct 8, 2024 10:00:42.911581039 CEST3662051511192.168.2.1493.123.39.116
      Oct 8, 2024 10:00:42.916841984 CEST515113662093.123.39.116192.168.2.14
      Oct 8, 2024 10:00:42.916956902 CEST3662051511192.168.2.1493.123.39.116
      Oct 8, 2024 10:00:42.917793036 CEST3662051511192.168.2.1493.123.39.116
      Oct 8, 2024 10:00:42.922967911 CEST515113662093.123.39.116192.168.2.14
      Oct 8, 2024 10:01:04.291912079 CEST515113662093.123.39.116192.168.2.14
      Oct 8, 2024 10:01:04.292397022 CEST3662051511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:04.297199965 CEST515113662093.123.39.116192.168.2.14
      Oct 8, 2024 10:01:08.304080009 CEST3662251511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:08.308901072 CEST515113662293.123.39.116192.168.2.14
      Oct 8, 2024 10:01:08.309118986 CEST3662251511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:08.310326099 CEST3662251511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:08.315078974 CEST515113662293.123.39.116192.168.2.14
      Oct 8, 2024 10:01:18.317287922 CEST3662251511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:18.322257996 CEST515113662293.123.39.116192.168.2.14
      Oct 8, 2024 10:01:29.694900990 CEST515113662293.123.39.116192.168.2.14
      Oct 8, 2024 10:01:29.695025921 CEST3662251511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:29.700601101 CEST515113662293.123.39.116192.168.2.14
      Oct 8, 2024 10:01:35.705775023 CEST3662451511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:35.711232901 CEST515113662493.123.39.116192.168.2.14
      Oct 8, 2024 10:01:35.711353064 CEST3662451511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:35.712574959 CEST3662451511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:35.717993975 CEST515113662493.123.39.116192.168.2.14
      Oct 8, 2024 10:01:57.119219065 CEST515113662493.123.39.116192.168.2.14
      Oct 8, 2024 10:01:57.119368076 CEST3662451511192.168.2.1493.123.39.116
      Oct 8, 2024 10:01:57.124351025 CEST515113662493.123.39.116192.168.2.14
      TimestampSource PortDest PortSource IPDest IP
      Oct 8, 2024 09:58:22.694572926 CEST4389353192.168.2.148.8.8.8
      Oct 8, 2024 09:58:22.710113049 CEST53438938.8.8.8192.168.2.14
      Oct 8, 2024 09:58:46.180700064 CEST3522053192.168.2.148.8.8.8
      Oct 8, 2024 09:58:46.188838959 CEST53352208.8.8.8192.168.2.14
      Oct 8, 2024 09:59:15.588506937 CEST3463653192.168.2.148.8.8.8
      Oct 8, 2024 09:59:15.596597910 CEST53346368.8.8.8192.168.2.14
      Oct 8, 2024 09:59:45.990648985 CEST5239353192.168.2.148.8.8.8
      Oct 8, 2024 09:59:45.997972965 CEST53523938.8.8.8192.168.2.14
      Oct 8, 2024 10:00:11.501512051 CEST4724353192.168.2.148.8.8.8
      Oct 8, 2024 10:00:11.509799957 CEST53472438.8.8.8192.168.2.14
      Oct 8, 2024 10:00:42.902417898 CEST5213053192.168.2.148.8.8.8
      Oct 8, 2024 10:00:42.911021948 CEST53521308.8.8.8192.168.2.14
      Oct 8, 2024 10:01:06.386904001 CEST4177853192.168.2.141.1.1.1
      Oct 8, 2024 10:01:06.386987925 CEST3489553192.168.2.141.1.1.1
      Oct 8, 2024 10:01:06.394989014 CEST53348951.1.1.1192.168.2.14
      Oct 8, 2024 10:01:06.395488977 CEST53417781.1.1.1192.168.2.14
      Oct 8, 2024 10:01:08.296124935 CEST4793853192.168.2.148.8.8.8
      Oct 8, 2024 10:01:08.303317070 CEST53479388.8.8.8192.168.2.14
      Oct 8, 2024 10:01:35.697181940 CEST4938653192.168.2.148.8.8.8
      Oct 8, 2024 10:01:35.704791069 CEST53493868.8.8.8192.168.2.14
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 8, 2024 09:58:22.694572926 CEST192.168.2.148.8.8.80xdab4Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
      Oct 8, 2024 09:58:46.180700064 CEST192.168.2.148.8.8.80x9abcStandard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
      Oct 8, 2024 09:59:15.588506937 CEST192.168.2.148.8.8.80xae3eStandard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
      Oct 8, 2024 09:59:45.990648985 CEST192.168.2.148.8.8.80xa194Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
      Oct 8, 2024 10:00:11.501512051 CEST192.168.2.148.8.8.80x2b47Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
      Oct 8, 2024 10:00:42.902417898 CEST192.168.2.148.8.8.80x5388Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
      Oct 8, 2024 10:01:06.386904001 CEST192.168.2.141.1.1.10x32b5Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
      Oct 8, 2024 10:01:06.386987925 CEST192.168.2.141.1.1.10x7ad3Standard query (0)daisy.ubuntu.com28IN (0x0001)false
      Oct 8, 2024 10:01:08.296124935 CEST192.168.2.148.8.8.80x1900Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
      Oct 8, 2024 10:01:35.697181940 CEST192.168.2.148.8.8.80xffc0Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 8, 2024 09:58:22.710113049 CEST8.8.8.8192.168.2.140xdab4No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
      Oct 8, 2024 09:58:46.188838959 CEST8.8.8.8192.168.2.140x9abcNo error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
      Oct 8, 2024 09:59:15.596597910 CEST8.8.8.8192.168.2.140xae3eNo error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
      Oct 8, 2024 09:59:45.997972965 CEST8.8.8.8192.168.2.140xa194No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
      Oct 8, 2024 10:00:11.509799957 CEST8.8.8.8192.168.2.140x2b47No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
      Oct 8, 2024 10:00:42.911021948 CEST8.8.8.8192.168.2.140x5388No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
      Oct 8, 2024 10:01:06.395488977 CEST1.1.1.1192.168.2.140x32b5No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
      Oct 8, 2024 10:01:06.395488977 CEST1.1.1.1192.168.2.140x32b5No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
      Oct 8, 2024 10:01:08.303317070 CEST8.8.8.8192.168.2.140x1900No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
      Oct 8, 2024 10:01:35.704791069 CEST8.8.8.8192.168.2.140xffc0No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false

      System Behavior

      Start time (UTC):07:58:21
      Start date (UTC):08/10/2024
      Path:/tmp/na.elf
      Arguments:/tmp/na.elf
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

      Start time (UTC):07:58:21
      Start date (UTC):08/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

      Start time (UTC):07:58:21
      Start date (UTC):08/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

      Start time (UTC):07:58:21
      Start date (UTC):08/10/2024
      Path:/usr/lib/udisks2/udisksd
      Arguments:-
      File size:483056 bytes
      MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

      Start time (UTC):07:58:21
      Start date (UTC):08/10/2024
      Path:/usr/sbin/dumpe2fs
      Arguments:dumpe2fs -h /dev/dm-0
      File size:31112 bytes
      MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

      Start time (UTC):07:58:21
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:21
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-sharing
      Arguments:/usr/libexec/gsd-sharing
      File size:35424 bytes
      MD5 hash:e29d9025d98590fbb69f89fdbd4438b3

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/systemd/systemd
      Arguments:-
      File size:1620224 bytes
      MD5 hash:9b2bec7092a40488108543f9334aab75

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/upower/upowerd
      Arguments:/usr/lib/upower/upowerd
      File size:260328 bytes
      MD5 hash:1253eea2fe5fe4017069664284e326cd

      Start time (UTC):07:58:21
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:21
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-wacom
      Arguments:/usr/libexec/gsd-wacom
      File size:39520 bytes
      MD5 hash:13778dd1a23a4e94ddc17ac9caa4fcc1

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-color
      Arguments:/usr/libexec/gsd-color
      File size:92832 bytes
      MD5 hash:ac2861ad93ce047283e8e87cefef9a19

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gvfsd-fuse
      Arguments:-
      File size:47632 bytes
      MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/bin/fusermount
      Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
      File size:39144 bytes
      MD5 hash:576a1b135c82bdcbc97a91acea900566

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/bin/xfce4-panel
      Arguments:-
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-keyboard
      Arguments:/usr/libexec/gsd-keyboard
      File size:39760 bytes
      MD5 hash:8e288fd17c80bb0a1148b964b2ac2279

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/udisks2/udisksd
      Arguments:-
      File size:483056 bytes
      MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/sbin/dumpe2fs
      Arguments:dumpe2fs -h /dev/dm-0
      File size:31112 bytes
      MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/bin/xfce4-panel
      Arguments:-
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-print-notifications
      Arguments:/usr/libexec/gsd-print-notifications
      File size:51840 bytes
      MD5 hash:71539698aa691718cee775d6b9450ae2

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-rfkill
      Arguments:/usr/libexec/gsd-rfkill
      File size:51808 bytes
      MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/bin/xfce4-panel
      Arguments:-
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-smartcard
      Arguments:/usr/libexec/gsd-smartcard
      File size:109152 bytes
      MD5 hash:ea1fbd7f62e4cd0331eae2ef754ee605

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/systemd/systemd
      Arguments:-
      File size:1620224 bytes
      MD5 hash:9b2bec7092a40488108543f9334aab75

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/upower/upowerd
      Arguments:/usr/lib/upower/upowerd
      File size:260328 bytes
      MD5 hash:1253eea2fe5fe4017069664284e326cd

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/bin/xfce4-panel
      Arguments:-
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-datetime
      Arguments:/usr/libexec/gsd-datetime
      File size:76736 bytes
      MD5 hash:d80d39745740de37d6634d36e344d4bc

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/bin/xfce4-panel
      Arguments:-
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:22
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-media-keys
      Arguments:/usr/libexec/gsd-media-keys
      File size:232936 bytes
      MD5 hash:a425448c135afb4b8bfd79cc0b6b74da

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/bin/xfce4-panel
      Arguments:-
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-screensaver-proxy
      Arguments:/usr/libexec/gsd-screensaver-proxy
      File size:27232 bytes
      MD5 hash:77e309450c87dceee43f1a9e50cc0d02

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/lib/udisks2/udisksd
      Arguments:-
      File size:483056 bytes
      MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/sbin/dumpe2fs
      Arguments:dumpe2fs -h /dev/dm-0
      File size:31112 bytes
      MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-sound
      Arguments:/usr/libexec/gsd-sound
      File size:31248 bytes
      MD5 hash:4c7d3fb993463337b4a0eb5c80c760ee

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/lib/systemd/systemd
      Arguments:-
      File size:1620224 bytes
      MD5 hash:9b2bec7092a40488108543f9334aab75

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/lib/upower/upowerd
      Arguments:/usr/lib/upower/upowerd
      File size:260328 bytes
      MD5 hash:1253eea2fe5fe4017069664284e326cd

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-a11y-settings
      Arguments:/usr/libexec/gsd-a11y-settings
      File size:23056 bytes
      MD5 hash:18e243d2cf30ecee7ea89d1462725c5c

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-housekeeping
      Arguments:/usr/libexec/gsd-housekeeping
      File size:51840 bytes
      MD5 hash:b55f3394a84976ddb92a2915e5d76914

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gnome-session-binary
      Arguments:-
      File size:334664 bytes
      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/bin/sh
      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/libexec/gsd-power
      Arguments:/usr/libexec/gsd-power
      File size:88672 bytes
      MD5 hash:28b8e1b43c3e7f1db6741ea1ecd978b7

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/lib/systemd/systemd
      Arguments:-
      File size:1620224 bytes
      MD5 hash:9b2bec7092a40488108543f9334aab75

      Start time (UTC):07:58:23
      Start date (UTC):08/10/2024
      Path:/usr/lib/upower/upowerd
      Arguments:/usr/lib/upower/upowerd
      File size:260328 bytes
      MD5 hash:1253eea2fe5fe4017069664284e326cd

      Start time (UTC):07:58:24
      Start date (UTC):08/10/2024
      Path:/usr/lib/systemd/systemd
      Arguments:-
      File size:1620224 bytes
      MD5 hash:9b2bec7092a40488108543f9334aab75

      Start time (UTC):07:58:24
      Start date (UTC):08/10/2024
      Path:/usr/lib/upower/upowerd
      Arguments:/usr/lib/upower/upowerd
      File size:260328 bytes
      MD5 hash:1253eea2fe5fe4017069664284e326cd