Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528727
MD5:60b449419991b0995c289daa2f356fa5
SHA1:ce99e2fb8b6de404cecbae9aaaf4a53c945dabdb
SHA256:afdb1f2f0776fbdff4ea794aef5637bbc5ef8fd686ada1dc59cebf98cac121f8
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528727
Start date and time:2024-10-08 09:58:29 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 58s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal80.spre.troj.linELF@0/0@11/0
Command:/tmp/na.elf
PID:5412
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening to tun0
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5412, Parent: 5337, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5414, Parent: 5412)
    • na.elf New Fork (PID: 5416, Parent: 5412)
  • udisksd New Fork (PID: 5426, Parent: 802)
  • dumpe2fs (PID: 5426, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • sh (PID: 5434, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
  • gsd-sharing (PID: 5434, Parent: 1588, MD5: e29d9025d98590fbb69f89fdbd4438b3) Arguments: /usr/libexec/gsd-sharing
  • sh (PID: 5474, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
  • gsd-wacom (PID: 5474, Parent: 1588, MD5: 13778dd1a23a4e94ddc17ac9caa4fcc1) Arguments: /usr/libexec/gsd-wacom
  • systemd New Fork (PID: 5480, Parent: 1)
  • upowerd (PID: 5480, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • sh (PID: 5497, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
  • gsd-color (PID: 5497, Parent: 1588, MD5: ac2861ad93ce047283e8e87cefef9a19) Arguments: /usr/libexec/gsd-color
  • fusermount (PID: 5508, Parent: 2935, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • sh (PID: 5521, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
  • gsd-keyboard (PID: 5521, Parent: 1588, MD5: 8e288fd17c80bb0a1148b964b2ac2279) Arguments: /usr/libexec/gsd-keyboard
  • sh (PID: 5551, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5551, Parent: 1588, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • wrapper-2.0 (PID: 5559, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • sh (PID: 5569, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5569, Parent: 1588, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • wrapper-2.0 (PID: 5570, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • sh (PID: 5573, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
  • gsd-smartcard (PID: 5573, Parent: 1588, MD5: ea1fbd7f62e4cd0331eae2ef754ee605) Arguments: /usr/libexec/gsd-smartcard
  • udisksd New Fork (PID: 5576, Parent: 802)
  • dumpe2fs (PID: 5576, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • wrapper-2.0 (PID: 5577, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • sh (PID: 5578, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
  • gsd-datetime (PID: 5578, Parent: 1588, MD5: d80d39745740de37d6634d36e344d4bc) Arguments: /usr/libexec/gsd-datetime
  • wrapper-2.0 (PID: 5579, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • sh (PID: 5580, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
  • gsd-media-keys (PID: 5580, Parent: 1588, MD5: a425448c135afb4b8bfd79cc0b6b74da) Arguments: /usr/libexec/gsd-media-keys
  • wrapper-2.0 (PID: 5581, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • sh (PID: 5582, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
  • gsd-screensaver-proxy (PID: 5582, Parent: 1588, MD5: 77e309450c87dceee43f1a9e50cc0d02) Arguments: /usr/libexec/gsd-screensaver-proxy
  • systemd New Fork (PID: 5583, Parent: 1)
  • upowerd (PID: 5583, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • wrapper-2.0 (PID: 5621, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • sh (PID: 5623, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
  • gsd-a11y-settings (PID: 5623, Parent: 1588, MD5: 18e243d2cf30ecee7ea89d1462725c5c) Arguments: /usr/libexec/gsd-a11y-settings
  • sh (PID: 5624, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
  • gsd-power (PID: 5624, Parent: 1588, MD5: 28b8e1b43c3e7f1db6741ea1ecd978b7) Arguments: /usr/libexec/gsd-power
  • sh (PID: 5626, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
  • gsd-sound (PID: 5626, Parent: 1588, MD5: 4c7d3fb993463337b4a0eb5c80c760ee) Arguments: /usr/libexec/gsd-sound
  • sh (PID: 5629, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
  • gsd-housekeeping (PID: 5629, Parent: 1588, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
  • udisksd New Fork (PID: 5631, Parent: 802)
  • dumpe2fs (PID: 5631, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • systemd New Fork (PID: 5632, Parent: 1)
  • upowerd (PID: 5632, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 5674, Parent: 1)
  • upowerd (PID: 5674, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 5714, Parent: 1)
  • upowerd (PID: 5714, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
No yara matches
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-08T09:59:17.242468+020020304901Malware Command and Control Activity Detected192.168.2.134588693.123.39.11651511TCP
2024-10-08T09:59:40.047694+020020304901Malware Command and Control Activity Detected192.168.2.134588893.123.39.11651511TCP
2024-10-08T10:00:07.509801+020020304901Malware Command and Control Activity Detected192.168.2.134589093.123.39.11651511TCP
2024-10-08T10:00:33.934771+020020304901Malware Command and Control Activity Detected192.168.2.134589293.123.39.11651511TCP
2024-10-08T10:01:02.480700+020020304901Malware Command and Control Activity Detected192.168.2.134589493.123.39.11651511TCP
2024-10-08T10:01:27.868099+020020304901Malware Command and Control Activity Detected192.168.2.134589693.123.39.11651511TCP
2024-10-08T10:01:55.258977+020020304901Malware Command and Control Activity Detected192.168.2.134589893.123.39.11651511TCP
2024-10-08T10:02:21.868279+020020304901Malware Command and Control Activity Detected192.168.2.134590093.123.39.11651511TCP
2024-10-08T10:02:44.259939+020020304901Malware Command and Control Activity Detected192.168.2.134590293.123.39.11651511TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 57%
Source: na.elfVirustotal: Detection: 69%Perma Link

Networking

barindex
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:45886 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:45894 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:45888 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:45890 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:45898 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:45902 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:45896 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:45892 -> 93.123.39.116:51511
Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:45900 -> 93.123.39.116:51511
Source: global trafficTCP traffic: 192.168.2.13:45886 -> 93.123.39.116:51511
Source: /tmp/na.elf (PID: 5412)Socket: 127.0.0.1:6628Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: fdh32fsdfhs.shop
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

System Summary

barindex
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 802, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1444, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1475, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1480, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1482, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1588, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1604, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1748, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1751, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1755, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1765, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1804, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1832, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1866, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1875, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1879, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1881, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1884, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1891, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1906, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1921, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1922, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1925, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1930, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1940, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1944, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1946, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1969, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1982, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 2926, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 2972, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 2974, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3095, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3104, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3117, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3122, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3161, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3162, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3163, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3164, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3165, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3170, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3182, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3208, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3209, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3212, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3225, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3246, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3300, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3310, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3327, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3336, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3342, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3375, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3413, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3420, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3424, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3429, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3434, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3448, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3638, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5434, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5474, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5480, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5497, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5521, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5551, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5559, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5570, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5569, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5573, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5577, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5578, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5579, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5580, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5581, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5582, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5583, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5621, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5623, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5624, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5626, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5629, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5632, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5674, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5714, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: //proc/self/exe/bin/busybox/proc/%d/etc/systmp.d/proc//exe%s/lib/systemd/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-server/usr/lib/openssh/sftp-server/sys/system/dvr/main/usr/mnt/mtd/org/userfs/home/process/net_process/var/tmp/sonia/usr/sbin/usr/bin/mnt/gm/bin/var/Sofia/usr/sbin/sshd/usr/sbin/ntpd/usr/sbin/cupsd/usr/lib/apt/methods/http/usr/sbin/crond/usr/sbin/rsyslogd/usr/sbin/inetd/usr/sbin/dnsmasq/usr/bin/DVRServer/usr/bin/DVRShell/usr/bin/DVRControl/usr/bin/DVRRemoteAgent/usr/bin/DVRNetService
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 802, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1444, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1475, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1480, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1482, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1588, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1604, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1748, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1751, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1755, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1765, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1804, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1832, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1866, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1875, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1879, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1881, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1884, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1891, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1906, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1921, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1922, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1925, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1930, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1940, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1944, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1946, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1969, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 1982, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 2926, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 2972, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 2974, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3095, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3104, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3117, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3122, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3161, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3162, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3163, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3164, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3165, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3170, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3182, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3208, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3209, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3212, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3225, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3246, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3300, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3310, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3327, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3336, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3342, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3375, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3413, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3420, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3424, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3429, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3434, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3448, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 3638, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5434, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5474, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5480, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5497, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5521, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5551, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5559, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5570, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5569, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5573, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5577, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5578, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5579, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5580, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5581, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5582, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5583, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5621, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5623, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5624, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5626, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5629, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5632, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5674, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5414)SIGKILL sent: pid: 5714, result: successfulJump to behavior
Source: classification engineClassification label: mal80.spre.troj.linELF@0/0@11/0

Persistence and Installation Behavior

barindex
Source: /bin/fusermount (PID: 5508)File: /proc/5508/mountsJump to behavior
Source: /tmp/na.elf (PID: 5412)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/na.elf (PID: 5416)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5412.1.00007ffeb78a0000.00007ffeb78c1000.rw-.sdmpBinary or memory string: n`x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5412.1.000055ebef1fb000.000055ebef329000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: na.elf, 5412.1.000055ebef1fb000.000055ebef329000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 5412.1.00007ffeb78a0000.00007ffeb78c1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

Remote Access Functionality

barindex
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf58%ReversingLabsLinux.Backdoor.Mirai
na.elf70%VirustotalBrowse
na.elf100%AviraLINUX/Mirai.bonb
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
fdh32fsdfhs.shop15%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
fdh32fsdfhs.shop
93.123.39.116
truetrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
93.123.39.116
fdh32fsdfhs.shopBulgaria
43561NET1-ASBGtrue
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
93.123.39.116na.elfGet hashmaliciousMiraiBrowse
    na.elfGet hashmaliciousMiraiBrowse
      na.elfGet hashmaliciousMiraiBrowse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        daisy.ubuntu.comna.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.25
        na.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.24
        na.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        na.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.24
        na.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.24
        na.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.24
        na.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        na.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        na.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        na.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        fdh32fsdfhs.shopna.elfGet hashmaliciousMiraiBrowse
        • 93.123.39.116
        na.elfGet hashmaliciousMiraiBrowse
        • 93.123.39.116
        na.elfGet hashmaliciousMiraiBrowse
        • 93.123.39.116
        i586.elfGet hashmaliciousMiraiBrowse
        • 185.196.9.5
        i686.elfGet hashmaliciousMiraiBrowse
        • 185.196.9.5
        i686nk.elfGet hashmaliciousMiraiBrowse
        • 185.196.9.5
        mips.elfGet hashmaliciousMiraiBrowse
        • 185.196.9.5
        mipsel.elfGet hashmaliciousMiraiBrowse
        • 185.196.9.5
        mipselnk.elfGet hashmaliciousMiraiBrowse
        • 185.196.9.5
        mipsnk.elfGet hashmaliciousMiraiBrowse
        • 185.196.9.5
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        NET1-ASBGna.elfGet hashmaliciousMiraiBrowse
        • 93.123.39.116
        na.elfGet hashmaliciousMiraiBrowse
        • 93.123.39.116
        na.elfGet hashmaliciousMiraiBrowse
        • 93.123.39.116
        arm7.elfGet hashmaliciousMiraiBrowse
        • 93.123.39.105
        x86.elfGet hashmaliciousUnknownBrowse
        • 93.123.39.105
        k4STQvJ6rV.vbsGet hashmaliciousXWormBrowse
        • 93.123.39.76
        https://swissquotech.com/swissquote-2024.zipGet hashmaliciousPhisherBrowse
        • 87.121.45.6
        mipsel.nn.elfGet hashmaliciousOkiruBrowse
        • 93.123.85.166
        arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
        • 93.123.85.166
        x86_32.nn.elfGet hashmaliciousOkiruBrowse
        • 93.123.85.166
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
        Entropy (8bit):6.136016358047989
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:na.elf
        File size:54'788 bytes
        MD5:60b449419991b0995c289daa2f356fa5
        SHA1:ce99e2fb8b6de404cecbae9aaaf4a53c945dabdb
        SHA256:afdb1f2f0776fbdff4ea794aef5637bbc5ef8fd686ada1dc59cebf98cac121f8
        SHA512:aed6ef23751329fde0ca9702abfc0527cf32fc3449c51268fdad5143a6c0db232334193d05932ee3b3fcac678f4bdcb8bb54379745445b465bdc9f8a25a9ce99
        SSDEEP:768:VMjYjGiayREhqVlgK1FofLc0twBmrvmSFu7MErHLm30NL/DJFVezt8vBQIo:PjGYVVlgK1gWBmf7oH86LD78x8vKF
        TLSH:91334C95B9815613CAC15277FB1E028D3B2A139CE2DF73039E16AF21338B96B0E7B545
        File Content Preview:.ELF...a..........(.........4...t.......4. ...(......................................................... '..........Q.td..................................-...L."...s-..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:ARM - ABI
        ABI Version:0
        Entry Point Address:0x8190
        Flags:0x202
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:54388
        Section Header Size:40
        Number of Section Headers:10
        Header String Table Index:9
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80940x940x180x00x6AX004
        .textPROGBITS0x80b00xb00xb6040x00x6AX0016
        .finiPROGBITS0x136b40xb6b40x140x00x6AX004
        .rodataPROGBITS0x136c80xb6c80x19b80x00x2A004
        .ctorsPROGBITS0x1d0840xd0840x80x00x3WA004
        .dtorsPROGBITS0x1d08c0xd08c0x80x00x3WA004
        .dataPROGBITS0x1d0980xd0980x39c0x00x3WA004
        .bssNOBITS0x1d4340xd4340x23700x00x3WA004
        .shstrtabSTRTAB0x00xd4340x3e0x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80000x80000xd0800xd0806.17970x5R E0x8000.init .text .fini .rodata
        LOAD0xd0840x1d0840x1d0840x3b00x27202.82720x6RW 0x8000.ctors .dtors .data .bss
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2024-10-08T09:59:17.242468+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.134588693.123.39.11651511TCP
        2024-10-08T09:59:40.047694+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.134588893.123.39.11651511TCP
        2024-10-08T10:00:07.509801+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.134589093.123.39.11651511TCP
        2024-10-08T10:00:33.934771+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.134589293.123.39.11651511TCP
        2024-10-08T10:01:02.480700+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.134589493.123.39.11651511TCP
        2024-10-08T10:01:27.868099+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.134589693.123.39.11651511TCP
        2024-10-08T10:01:55.258977+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.134589893.123.39.11651511TCP
        2024-10-08T10:02:21.868279+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.134590093.123.39.11651511TCP
        2024-10-08T10:02:44.259939+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.134590293.123.39.11651511TCP
        TimestampSource PortDest PortSource IPDest IP
        Oct 8, 2024 09:59:17.191124916 CEST4588651511192.168.2.1393.123.39.116
        Oct 8, 2024 09:59:17.198019981 CEST515114588693.123.39.116192.168.2.13
        Oct 8, 2024 09:59:17.198101997 CEST4588651511192.168.2.1393.123.39.116
        Oct 8, 2024 09:59:17.242468119 CEST4588651511192.168.2.1393.123.39.116
        Oct 8, 2024 09:59:17.247705936 CEST515114588693.123.39.116192.168.2.13
        Oct 8, 2024 09:59:27.248120070 CEST4588651511192.168.2.1393.123.39.116
        Oct 8, 2024 09:59:27.253331900 CEST515114588693.123.39.116192.168.2.13
        Oct 8, 2024 09:59:38.764843941 CEST515114588693.123.39.116192.168.2.13
        Oct 8, 2024 09:59:38.765167952 CEST4588651511192.168.2.1393.123.39.116
        Oct 8, 2024 09:59:38.768866062 CEST515114588693.123.39.116192.168.2.13
        Oct 8, 2024 09:59:38.768929005 CEST4588651511192.168.2.1393.123.39.116
        Oct 8, 2024 09:59:38.770900965 CEST515114588693.123.39.116192.168.2.13
        Oct 8, 2024 09:59:40.042047024 CEST4588851511192.168.2.1393.123.39.116
        Oct 8, 2024 09:59:40.047050953 CEST515114588893.123.39.116192.168.2.13
        Oct 8, 2024 09:59:40.047127962 CEST4588851511192.168.2.1393.123.39.116
        Oct 8, 2024 09:59:40.047693968 CEST4588851511192.168.2.1393.123.39.116
        Oct 8, 2024 09:59:40.052725077 CEST515114588893.123.39.116192.168.2.13
        Oct 8, 2024 10:00:01.481904030 CEST515114588893.123.39.116192.168.2.13
        Oct 8, 2024 10:00:01.483571053 CEST4588851511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:01.488816023 CEST515114588893.123.39.116192.168.2.13
        Oct 8, 2024 10:00:07.503792048 CEST4589051511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:07.508718014 CEST515114589093.123.39.116192.168.2.13
        Oct 8, 2024 10:00:07.508783102 CEST4589051511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:07.509800911 CEST4589051511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:07.514684916 CEST515114589093.123.39.116192.168.2.13
        Oct 8, 2024 10:00:28.916980028 CEST515114589093.123.39.116192.168.2.13
        Oct 8, 2024 10:00:28.917126894 CEST4589051511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:28.922040939 CEST515114589093.123.39.116192.168.2.13
        Oct 8, 2024 10:00:33.928275108 CEST4589251511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:33.933140039 CEST515114589293.123.39.116192.168.2.13
        Oct 8, 2024 10:00:33.933244944 CEST4589251511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:33.934771061 CEST4589251511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:33.939569950 CEST515114589293.123.39.116192.168.2.13
        Oct 8, 2024 10:00:43.941076994 CEST4589251511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:43.946381092 CEST515114589293.123.39.116192.168.2.13
        Oct 8, 2024 10:00:55.305641890 CEST515114589293.123.39.116192.168.2.13
        Oct 8, 2024 10:00:55.305818081 CEST4589251511192.168.2.1393.123.39.116
        Oct 8, 2024 10:00:55.311167955 CEST515114589293.123.39.116192.168.2.13
        Oct 8, 2024 10:01:02.474031925 CEST4589451511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:02.479904890 CEST515114589493.123.39.116192.168.2.13
        Oct 8, 2024 10:01:02.479965925 CEST4589451511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:02.480700016 CEST4589451511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:02.486192942 CEST515114589493.123.39.116192.168.2.13
        Oct 8, 2024 10:01:23.849026918 CEST515114589493.123.39.116192.168.2.13
        Oct 8, 2024 10:01:23.849124908 CEST4589451511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:23.854157925 CEST515114589493.123.39.116192.168.2.13
        Oct 8, 2024 10:01:27.861099958 CEST4589651511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:27.866569996 CEST515114589693.123.39.116192.168.2.13
        Oct 8, 2024 10:01:27.866641045 CEST4589651511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:27.868098974 CEST4589651511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:27.873296976 CEST515114589693.123.39.116192.168.2.13
        Oct 8, 2024 10:01:49.240523100 CEST515114589693.123.39.116192.168.2.13
        Oct 8, 2024 10:01:49.240660906 CEST4589651511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:49.245681047 CEST515114589693.123.39.116192.168.2.13
        Oct 8, 2024 10:01:55.251379013 CEST4589851511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:55.256964922 CEST515114589893.123.39.116192.168.2.13
        Oct 8, 2024 10:01:55.257103920 CEST4589851511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:55.258976936 CEST4589851511192.168.2.1393.123.39.116
        Oct 8, 2024 10:01:55.264075041 CEST515114589893.123.39.116192.168.2.13
        Oct 8, 2024 10:02:05.264226913 CEST4589851511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:05.269186974 CEST515114589893.123.39.116192.168.2.13
        Oct 8, 2024 10:02:16.852452993 CEST515114589893.123.39.116192.168.2.13
        Oct 8, 2024 10:02:16.852686882 CEST4589851511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:16.852946997 CEST515114589893.123.39.116192.168.2.13
        Oct 8, 2024 10:02:16.853009939 CEST4589851511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:16.858226061 CEST515114589893.123.39.116192.168.2.13
        Oct 8, 2024 10:02:21.862310886 CEST4590051511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:21.867572069 CEST515114590093.123.39.116192.168.2.13
        Oct 8, 2024 10:02:21.867631912 CEST4590051511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:21.868278980 CEST4590051511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:21.873123884 CEST515114590093.123.39.116192.168.2.13
        Oct 8, 2024 10:02:43.242814064 CEST515114590093.123.39.116192.168.2.13
        Oct 8, 2024 10:02:43.243421078 CEST4590051511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:43.248239040 CEST515114590093.123.39.116192.168.2.13
        Oct 8, 2024 10:02:44.254090071 CEST4590251511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:44.259149075 CEST515114590293.123.39.116192.168.2.13
        Oct 8, 2024 10:02:44.259309053 CEST4590251511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:44.259938955 CEST4590251511192.168.2.1393.123.39.116
        Oct 8, 2024 10:02:44.265568972 CEST515114590293.123.39.116192.168.2.13
        TimestampSource PortDest PortSource IPDest IP
        Oct 8, 2024 09:59:17.166686058 CEST5641653192.168.2.138.8.8.8
        Oct 8, 2024 09:59:17.174041033 CEST53564168.8.8.8192.168.2.13
        Oct 8, 2024 09:59:39.767685890 CEST3906553192.168.2.138.8.8.8
        Oct 8, 2024 09:59:40.041527987 CEST53390658.8.8.8192.168.2.13
        Oct 8, 2024 10:00:07.485872030 CEST6055953192.168.2.138.8.8.8
        Oct 8, 2024 10:00:07.503160000 CEST53605598.8.8.8192.168.2.13
        Oct 8, 2024 10:00:33.920073032 CEST5845453192.168.2.138.8.8.8
        Oct 8, 2024 10:00:33.927581072 CEST53584548.8.8.8192.168.2.13
        Oct 8, 2024 10:01:02.308201075 CEST6067953192.168.2.138.8.8.8
        Oct 8, 2024 10:01:02.473443031 CEST53606798.8.8.8192.168.2.13
        Oct 8, 2024 10:01:27.851305962 CEST3485753192.168.2.138.8.8.8
        Oct 8, 2024 10:01:27.860481024 CEST53348578.8.8.8192.168.2.13
        Oct 8, 2024 10:01:55.243052959 CEST5159653192.168.2.138.8.8.8
        Oct 8, 2024 10:01:55.250299931 CEST53515968.8.8.8192.168.2.13
        Oct 8, 2024 10:02:02.432739973 CEST4552453192.168.2.131.1.1.1
        Oct 8, 2024 10:02:02.432739973 CEST5802053192.168.2.131.1.1.1
        Oct 8, 2024 10:02:02.439661026 CEST53580201.1.1.1192.168.2.13
        Oct 8, 2024 10:02:02.440037012 CEST53455241.1.1.1192.168.2.13
        Oct 8, 2024 10:02:21.854851007 CEST4897953192.168.2.138.8.8.8
        Oct 8, 2024 10:02:21.861939907 CEST53489798.8.8.8192.168.2.13
        Oct 8, 2024 10:02:44.245826006 CEST5457353192.168.2.138.8.8.8
        Oct 8, 2024 10:02:44.253700018 CEST53545738.8.8.8192.168.2.13
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 8, 2024 09:59:17.166686058 CEST192.168.2.138.8.8.80x567dStandard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
        Oct 8, 2024 09:59:39.767685890 CEST192.168.2.138.8.8.80x1175Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
        Oct 8, 2024 10:00:07.485872030 CEST192.168.2.138.8.8.80x9768Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
        Oct 8, 2024 10:00:33.920073032 CEST192.168.2.138.8.8.80xcdceStandard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
        Oct 8, 2024 10:01:02.308201075 CEST192.168.2.138.8.8.80x2e9Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
        Oct 8, 2024 10:01:27.851305962 CEST192.168.2.138.8.8.80x356bStandard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
        Oct 8, 2024 10:01:55.243052959 CEST192.168.2.138.8.8.80x2e31Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
        Oct 8, 2024 10:02:02.432739973 CEST192.168.2.131.1.1.10x62dStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
        Oct 8, 2024 10:02:02.432739973 CEST192.168.2.131.1.1.10x5a4eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
        Oct 8, 2024 10:02:21.854851007 CEST192.168.2.138.8.8.80x8882Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
        Oct 8, 2024 10:02:44.245826006 CEST192.168.2.138.8.8.80xeb09Standard query (0)fdh32fsdfhs.shopA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 8, 2024 09:59:17.174041033 CEST8.8.8.8192.168.2.130x567dNo error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
        Oct 8, 2024 09:59:40.041527987 CEST8.8.8.8192.168.2.130x1175No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
        Oct 8, 2024 10:00:07.503160000 CEST8.8.8.8192.168.2.130x9768No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
        Oct 8, 2024 10:00:33.927581072 CEST8.8.8.8192.168.2.130xcdceNo error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
        Oct 8, 2024 10:01:02.473443031 CEST8.8.8.8192.168.2.130x2e9No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
        Oct 8, 2024 10:01:27.860481024 CEST8.8.8.8192.168.2.130x356bNo error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
        Oct 8, 2024 10:01:55.250299931 CEST8.8.8.8192.168.2.130x2e31No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
        Oct 8, 2024 10:02:02.440037012 CEST1.1.1.1192.168.2.130x62dNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
        Oct 8, 2024 10:02:02.440037012 CEST1.1.1.1192.168.2.130x62dNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
        Oct 8, 2024 10:02:21.861939907 CEST8.8.8.8192.168.2.130x8882No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false
        Oct 8, 2024 10:02:44.253700018 CEST8.8.8.8192.168.2.130xeb09No error (0)fdh32fsdfhs.shop93.123.39.116A (IP address)IN (0x0001)false

        System Behavior

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/tmp/na.elf
        Arguments:/tmp/na.elf
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/tmp/na.elf
        Arguments:-
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/tmp/na.elf
        Arguments:-
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/usr/lib/udisks2/udisksd
        Arguments:-
        File size:483056 bytes
        MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/usr/sbin/dumpe2fs
        Arguments:dumpe2fs -h /dev/dm-0
        File size:31112 bytes
        MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-sharing
        Arguments:/usr/libexec/gsd-sharing
        File size:35424 bytes
        MD5 hash:e29d9025d98590fbb69f89fdbd4438b3

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-wacom
        Arguments:/usr/libexec/gsd-wacom
        File size:39520 bytes
        MD5 hash:13778dd1a23a4e94ddc17ac9caa4fcc1

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/systemd/systemd
        Arguments:-
        File size:1620224 bytes
        MD5 hash:9b2bec7092a40488108543f9334aab75

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/upower/upowerd
        Arguments:/usr/lib/upower/upowerd
        File size:260328 bytes
        MD5 hash:1253eea2fe5fe4017069664284e326cd

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-color
        Arguments:/usr/libexec/gsd-color
        File size:92832 bytes
        MD5 hash:ac2861ad93ce047283e8e87cefef9a19

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gvfsd-fuse
        Arguments:-
        File size:47632 bytes
        MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

        Start time (UTC):07:59:15
        Start date (UTC):08/10/2024
        Path:/bin/fusermount
        Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
        File size:39144 bytes
        MD5 hash:576a1b135c82bdcbc97a91acea900566

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-keyboard
        Arguments:/usr/libexec/gsd-keyboard
        File size:39760 bytes
        MD5 hash:8e288fd17c80bb0a1148b964b2ac2279

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-print-notifications
        Arguments:/usr/libexec/gsd-print-notifications
        File size:51840 bytes
        MD5 hash:71539698aa691718cee775d6b9450ae2

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/bin/xfce4-panel
        Arguments:-
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-rfkill
        Arguments:/usr/libexec/gsd-rfkill
        File size:51808 bytes
        MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/bin/xfce4-panel
        Arguments:-
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76
        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-smartcard
        Arguments:/usr/libexec/gsd-smartcard
        File size:109152 bytes
        MD5 hash:ea1fbd7f62e4cd0331eae2ef754ee605

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/udisks2/udisksd
        Arguments:-
        File size:483056 bytes
        MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/sbin/dumpe2fs
        Arguments:dumpe2fs -h /dev/dm-0
        File size:31112 bytes
        MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/bin/xfce4-panel
        Arguments:-
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-datetime
        Arguments:/usr/libexec/gsd-datetime
        File size:76736 bytes
        MD5 hash:d80d39745740de37d6634d36e344d4bc

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/bin/xfce4-panel
        Arguments:-
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-media-keys
        Arguments:/usr/libexec/gsd-media-keys
        File size:232936 bytes
        MD5 hash:a425448c135afb4b8bfd79cc0b6b74da

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/bin/xfce4-panel
        Arguments:-
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-screensaver-proxy
        Arguments:/usr/libexec/gsd-screensaver-proxy
        File size:27232 bytes
        MD5 hash:77e309450c87dceee43f1a9e50cc0d02

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/systemd/systemd
        Arguments:-
        File size:1620224 bytes
        MD5 hash:9b2bec7092a40488108543f9334aab75

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/upower/upowerd
        Arguments:/usr/lib/upower/upowerd
        File size:260328 bytes
        MD5 hash:1253eea2fe5fe4017069664284e326cd

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/bin/xfce4-panel
        Arguments:-
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:16
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-a11y-settings
        Arguments:/usr/libexec/gsd-a11y-settings
        File size:23056 bytes
        MD5 hash:18e243d2cf30ecee7ea89d1462725c5c

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-power
        Arguments:/usr/libexec/gsd-power
        File size:88672 bytes
        MD5 hash:28b8e1b43c3e7f1db6741ea1ecd978b7

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-sound
        Arguments:/usr/libexec/gsd-sound
        File size:31248 bytes
        MD5 hash:4c7d3fb993463337b4a0eb5c80c760ee

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gnome-session-binary
        Arguments:-
        File size:334664 bytes
        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/bin/sh
        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/libexec/gsd-housekeeping
        Arguments:/usr/libexec/gsd-housekeeping
        File size:51840 bytes
        MD5 hash:b55f3394a84976ddb92a2915e5d76914

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/lib/udisks2/udisksd
        Arguments:-
        File size:483056 bytes
        MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/sbin/dumpe2fs
        Arguments:dumpe2fs -h /dev/dm-0
        File size:31112 bytes
        MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/lib/systemd/systemd
        Arguments:-
        File size:1620224 bytes
        MD5 hash:9b2bec7092a40488108543f9334aab75

        Start time (UTC):07:59:17
        Start date (UTC):08/10/2024
        Path:/usr/lib/upower/upowerd
        Arguments:/usr/lib/upower/upowerd
        File size:260328 bytes
        MD5 hash:1253eea2fe5fe4017069664284e326cd

        Start time (UTC):07:59:18
        Start date (UTC):08/10/2024
        Path:/usr/lib/systemd/systemd
        Arguments:-
        File size:1620224 bytes
        MD5 hash:9b2bec7092a40488108543f9334aab75

        Start time (UTC):07:59:18
        Start date (UTC):08/10/2024
        Path:/usr/lib/upower/upowerd
        Arguments:/usr/lib/upower/upowerd
        File size:260328 bytes
        MD5 hash:1253eea2fe5fe4017069664284e326cd

        Start time (UTC):07:59:18
        Start date (UTC):08/10/2024
        Path:/usr/lib/systemd/systemd
        Arguments:-
        File size:1620224 bytes
        MD5 hash:9b2bec7092a40488108543f9334aab75

        Start time (UTC):07:59:18
        Start date (UTC):08/10/2024
        Path:/usr/lib/upower/upowerd
        Arguments:/usr/lib/upower/upowerd
        File size:260328 bytes
        MD5 hash:1253eea2fe5fe4017069664284e326cd