Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
epLN92K8RM.elf

Overview

General Information

Sample name:epLN92K8RM.elf
renamed because original name is a hash value
Original sample name:841053d589a65b8d45bc4a77e8ffcb6d.elf
Analysis ID:1427665
MD5:841053d589a65b8d45bc4a77e8ffcb6d
SHA1:8b0d636a1f0003b0c624554376e65e32df460f2e
SHA256:040f51898d55ee984fbb3bc4cb9b593a6f0926ebbf0aaaef5ebc3a86ff5b3ea5
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Performs DNS queries to domains with low reputation
Queries the IP of a very long domain name
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427665
Start date and time:2024-04-17 23:21:37 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:epLN92K8RM.elf
renamed because original name is a hash value
Original Sample Name:841053d589a65b8d45bc4a77e8ffcb6d.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/1@11/0
  • VT rate limit hit for: epLN92K8RM.elf
Command:/tmp/epLN92K8RM.elf
PID:6226
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6232, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6232, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 6237, Parent: 1)
  • systemd-hostnamed (PID: 6237, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
epLN92K8RM.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    epLN92K8RM.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x11760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1179c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x117b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x117c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x117d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x117ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1183c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1188c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x118a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x118b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x118c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x118dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x118f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6226.1.00007f71c4017000.00007f71c402c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6226.1.00007f71c4017000.00007f71c402c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1179c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x117b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x117c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x117d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x117ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1183c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1188c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: epLN92K8RM.elf PID: 6226Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xda:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x102:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x116:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x152:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x166:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ca:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1de:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1f2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x206:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x22e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x242:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x256:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: epLN92K8RM.elfAvira: detected
      Source: epLN92K8RM.elfReversingLabs: Detection: 42%
      Source: epLN92K8RM.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

      Networking

      barindex
      Source: DNS query: kovey.mezo-api.xyz
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= f66PV,PV!E(:b5KK= fOOPV!PV,EArY@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= f&-66PV,PV!E(:5IK= f-OOPV!PV,EArl@@p
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= f66PV,PV!E(o95K= fVOOPV!PV,EAr@@U
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= f_`66PV,PV!E(h:E5WK= f`OOPV!PV,EAr@@=
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= f466PV,PV!E(:Z5K= fJJPV!PV,E<[@@EC
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= fG$66PV,PV!E(#_:5?H8= f&OOPV!PV,EAX@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= f66PV,PV!E()jL5FA8= fkOOPV!PV,EAi@@s
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= f]66PV,PV!E(ij5e"8= f_OOPV!PV,EA@@Z
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= f66PV,PV!E(+958= fOOPV!PV,EA@@Y
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.= f66PV,PV!E(kj5d#8= fJJPV!PV,E<)@@
      Source: global trafficTCP traffic: 192.168.2.23:40172 -> 45.131.111.219:33966
      Source: global trafficTCP traffic: 192.168.2.23:50014 -> 89.190.156.145:7733
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownDNS traffic detected: queries for: kovey.mezo-api.xyz
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: epLN92K8RM.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6226.1.00007f71c4017000.00007f71c402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: epLN92K8RM.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: /tmp/epLN92K8RM.elf (PID: 6230)SIGKILL sent: pid: 1638, result: successfulJump to behavior
      Source: epLN92K8RM.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6226.1.00007f71c4017000.00007f71c402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: epLN92K8RM.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal84.troj.evad.linELF@0/1@11/0
      Source: /usr/libexec/gsd-rfkill (PID: 6232)Directory: <invalid fd (9)>/..Jump to behavior
      Source: /usr/libexec/gsd-rfkill (PID: 6232)Directory: <invalid fd (8)>/..Jump to behavior
      Source: /lib/systemd/systemd-hostnamed (PID: 6237)Directory: <invalid fd (10)>/..Jump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/230/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/232/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/236/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/237/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/12/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/13/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/14/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/15/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/16/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/17/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/18/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/121/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/122/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/243/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/123/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/2/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/124/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/3/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/4/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/125/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/126/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/127/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/6/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/248/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/128/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/249/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/9/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/20/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/21/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/22/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/23/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/24/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/25/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/26/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/27/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/28/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/29/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/250/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/130/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/251/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/252/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/132/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/253/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/254/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/255/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/256/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/257/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/379/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/258/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/259/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/30/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/35/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1494/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/260/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/261/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/141/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/262/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/263/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/264/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/144/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/265/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/266/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/267/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/1489/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/269/cmdlineJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6230)File opened: /proc/270/cmdlineJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/epLN92K8RM.elf (PID: 6228)File: /tmp/epLN92K8RM.elfJump to behavior
      Source: /tmp/epLN92K8RM.elf (PID: 6226)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-hostnamed (PID: 6237)Queries kernel information via 'uname': Jump to behavior
      Source: epLN92K8RM.elf, 6226.1.00005589d4c5d000.00005589d4d8b000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: epLN92K8RM.elf, 6226.1.00005589d4c5d000.00005589d4d8b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: epLN92K8RM.elf, 6226.1.00007fff2dae0000.00007fff2db01000.rw-.sdmpBinary or memory string: /tmp/qemu-open.Z7l3T0
      Source: epLN92K8RM.elf, 6226.1.00007fff2dae0000.00007fff2db01000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: epLN92K8RM.elf, 6226.1.00007fff2dae0000.00007fff2db01000.rw-.sdmpBinary or memory string: Fx86_64/usr/bin/qemu-arm/tmp/epLN92K8RM.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/epLN92K8RM.elf
      Source: epLN92K8RM.elf, 6226.1.00007fff2dae0000.00007fff2db01000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.Z7l3T0:

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: epLN92K8RM.elf, type: SAMPLE
      Source: Yara matchFile source: 6226.1.00007f71c4017000.00007f71c402c000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: epLN92K8RM.elf, type: SAMPLE
      Source: Yara matchFile source: 6226.1.00007f71c4017000.00007f71c402c000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Hidden Files and Directories
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      File Deletion
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      epLN92K8RM.elf42%ReversingLabsLinux.Trojan.Mirai
      epLN92K8RM.elf100%AviraEXP/ELF.Mirai.Z.A
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      kovey.mezo-api.xyz
      45.131.111.219
      truetrue
        unknown
        kovey.mezo-api.xyz.= f66PV,PV!E(o95K= fVOOPV!PV,EAr@@U
        unknown
        unknowntrue
          unknown
          kovey.mezo-api.xyz.= f466PV,PV!E(:Z5K= fJJPV!PV,E<[@@EC
          unknown
          unknowntrue
            unknown
            kovey.mezo-api.xyz.= f&-66PV,PV!E(:5IK= f-OOPV!PV,EArl@@p
            unknown
            unknowntrue
              unknown
              kovey.mezo-api.xyz.= f66PV,PV!E()jL5FA8= fkOOPV!PV,EAi@@s
              unknown
              unknowntrue
                unknown
                kovey.mezo-api.xyz.= f66PV,PV!E(:b5KK= fOOPV!PV,EArY@@
                unknown
                unknowntrue
                  unknown
                  kovey.mezo-api.xyz.= f66PV,PV!E(+958= fOOPV!PV,EA@@Y
                  unknown
                  unknowntrue
                    unknown
                    kovey.mezo-api.xyz.= f_`66PV,PV!E(h:E5WK= f`OOPV!PV,EAr@@=
                    unknown
                    unknowntrue
                      unknown
                      kovey.mezo-api.xyz.= fG$66PV,PV!E(#_:5?H8= f&OOPV!PV,EAX@@
                      unknown
                      unknowntrue
                        unknown
                        kovey.mezo-api.xyz.= f]66PV,PV!E(ij5e"8= f_OOPV!PV,EA@@Z
                        unknown
                        unknowntrue
                          unknown
                          kovey.mezo-api.xyz.= f66PV,PV!E(kj5d#8= fJJPV!PV,E<)@@
                          unknown
                          unknowntrue
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            45.131.111.219
                            kovey.mezo-api.xyzGermany
                            398373SERVERDESTROYERSUStrue
                            89.190.156.145
                            unknownUnited Kingdom
                            7489HOSTUS-GLOBAL-ASHostUSHKfalse
                            109.202.202.202
                            unknownSwitzerland
                            13030INIT7CHfalse
                            91.189.91.43
                            unknownUnited Kingdom
                            41231CANONICAL-ASGBfalse
                            91.189.91.42
                            unknownUnited Kingdom
                            41231CANONICAL-ASGBfalse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            45.131.111.2198D6OQ9Q1Cw.elfGet hashmaliciousMiraiBrowse
                              LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                Fv42CUocuV.elfGet hashmaliciousMiraiBrowse
                                  RL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                    CcsWgcYeDy.elfGet hashmaliciousMiraiBrowse
                                      Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                        sMmzRMu1P6.elfGet hashmaliciousMiraiBrowse
                                          NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                            AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                              6pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
                                                89.190.156.1458D6OQ9Q1Cw.elfGet hashmaliciousMiraiBrowse
                                                  LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                    Fv42CUocuV.elfGet hashmaliciousMiraiBrowse
                                                      RL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                                        CcsWgcYeDy.elfGet hashmaliciousMiraiBrowse
                                                          Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                                            sMmzRMu1P6.elfGet hashmaliciousMiraiBrowse
                                                              aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                LiZXGg7fyH.elfGet hashmaliciousUnknownBrowse
                                                                  hW73Zv5QP8.elfGet hashmaliciousUnknownBrowse
                                                                    109.202.202.202LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                      NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                        FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                          aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                            8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                              yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                        91.189.91.43LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                                          NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                            FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                              aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                                  yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                                    nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                      wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                        2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                                            91.189.91.42LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                                                              NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                                FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                                                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                                    8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                                                      yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                        nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                          wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                            2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                kovey.mezo-api.xyz8D6OQ9Q1Cw.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                RL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                HOSTUS-GLOBAL-ASHostUSHK8D6OQ9Q1Cw.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 89.190.156.145
                                                                                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 89.190.156.145
                                                                                                                                Fv42CUocuV.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 89.190.156.145
                                                                                                                                RL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 89.190.156.145
                                                                                                                                CcsWgcYeDy.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 89.190.156.145
                                                                                                                                Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 89.190.156.145
                                                                                                                                sMmzRMu1P6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 89.190.156.145
                                                                                                                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 89.190.156.145
                                                                                                                                XoJZcyGnfc.elfGet hashmaliciousGafgytBrowse
                                                                                                                                • 89.190.156.227
                                                                                                                                5Nfro46k6z.elfGet hashmaliciousGafgytBrowse
                                                                                                                                • 89.190.156.227
                                                                                                                                CANONICAL-ASGBLJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                CANONICAL-ASGBLJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                INIT7CHLJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                SERVERDESTROYERSUS8D6OQ9Q1Cw.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                Fv42CUocuV.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                RL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                CcsWgcYeDy.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                sMmzRMu1P6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                6pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 45.131.111.219
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                Process:/tmp/epLN92K8RM.elf
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):30
                                                                                                                                Entropy (8bit):4.415061012203069
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:TgCNlL8HJN:TgzJN
                                                                                                                                MD5:1BE097F9AE92BD0A757F6053EFE76C54
                                                                                                                                SHA1:96652210F97F3E8073154F3FD01B79B1AF1ED09D
                                                                                                                                SHA-256:9D5A4AF4C4EECDCB936420D68F33BACBF7169F94018CA8CF204116A1D315DB96
                                                                                                                                SHA-512:3A6E640ABB5704E41711D9FE6BD92A5FBC9D53A1047EC0C3DF941FD6C085DF4C178442B69DFF0A20DC507AB16860EFBDE9F7F9846526BB42C786A6309E321BBB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/tmp/epLN92K8RM.elf.nwlrbbmqbh
                                                                                                                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                                                                Entropy (8bit):6.086274458214502
                                                                                                                                TrID:
                                                                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                File name:epLN92K8RM.elf
                                                                                                                                File size:83'548 bytes
                                                                                                                                MD5:841053d589a65b8d45bc4a77e8ffcb6d
                                                                                                                                SHA1:8b0d636a1f0003b0c624554376e65e32df460f2e
                                                                                                                                SHA256:040f51898d55ee984fbb3bc4cb9b593a6f0926ebbf0aaaef5ebc3a86ff5b3ea5
                                                                                                                                SHA512:53996fa37fb665e75201952459b52af4be0fb72ea4e1ecf637a14407c995cef7e0527a1cb5ba408844e10d69ff48dd1e25d1ddebb90a9f4301239988ea290853
                                                                                                                                SSDEEP:1536:o6XBDiML7kl2WnyR16Qd9czmwXOjiq7dSYzGig9Sio:o6XBtlRP9cirpSYu0
                                                                                                                                TLSH:57832B91BD815623C6D012B7FB9E468D3B2A03E8D3EE72079D256F2137C781B0E67A45
                                                                                                                                File Content Preview:.ELF...a..........(.........4....D......4. ...(.....................T@..T@..............X@..X@..X@..4....&..........Q.td..................................-...L."...bE..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                                                                ELF header

                                                                                                                                Class:ELF32
                                                                                                                                Data:2's complement, little endian
                                                                                                                                Version:1 (current)
                                                                                                                                Machine:ARM
                                                                                                                                Version Number:0x1
                                                                                                                                Type:EXEC (Executable file)
                                                                                                                                OS/ABI:ARM - ABI
                                                                                                                                ABI Version:0
                                                                                                                                Entry Point Address:0x8190
                                                                                                                                Flags:0x2
                                                                                                                                ELF Header Size:52
                                                                                                                                Program Header Offset:52
                                                                                                                                Program Header Size:32
                                                                                                                                Number of Program Headers:3
                                                                                                                                Section Header Offset:83148
                                                                                                                                Section Header Size:40
                                                                                                                                Number of Section Headers:10
                                                                                                                                Header String Table Index:9
                                                                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                NULL0x00x00x00x00x0000
                                                                                                                                .initPROGBITS0x80940x940x180x00x6AX004
                                                                                                                                .textPROGBITS0x80b00xb00x115c00x00x6AX0016
                                                                                                                                .finiPROGBITS0x196700x116700x140x00x6AX004
                                                                                                                                .rodataPROGBITS0x196840x116840x29d00x00x2A004
                                                                                                                                .ctorsPROGBITS0x240580x140580x80x00x3WA004
                                                                                                                                .dtorsPROGBITS0x240600x140600x80x00x3WA004
                                                                                                                                .dataPROGBITS0x2406c0x1406c0x4200x00x3WA004
                                                                                                                                .bssNOBITS0x2448c0x1448c0x21e00x00x3WA004
                                                                                                                                .shstrtabSTRTAB0x00x1448c0x3e0x00x0001
                                                                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                LOAD0x00x80000x80000x140540x140546.11140x5R E0x8000.init .text .fini .rodata
                                                                                                                                LOAD0x140580x240580x240580x4340x26143.54530x6RW 0x8000.ctors .dtors .data .bss
                                                                                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Apr 17, 2024 23:22:17.353241920 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                Apr 17, 2024 23:22:19.522454023 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:22:19.662193060 CEST500147733192.168.2.2389.190.156.145
                                                                                                                                Apr 17, 2024 23:22:19.728669882 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:19.728744984 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:22:19.729136944 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:22:19.935201883 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:19.935316086 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:22:20.141447067 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:20.680741072 CEST500147733192.168.2.2389.190.156.145
                                                                                                                                Apr 17, 2024 23:22:22.696619034 CEST500147733192.168.2.2389.190.156.145
                                                                                                                                Apr 17, 2024 23:22:22.728483915 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                Apr 17, 2024 23:22:23.496439934 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                Apr 17, 2024 23:22:26.824052095 CEST500147733192.168.2.2389.190.156.145
                                                                                                                                Apr 17, 2024 23:22:35.014781952 CEST500147733192.168.2.2389.190.156.145
                                                                                                                                Apr 17, 2024 23:22:35.145035982 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:35.145260096 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:22:38.598408937 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                Apr 17, 2024 23:22:48.836781979 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                Apr 17, 2024 23:22:50.353338957 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:50.353859901 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:22:51.140563011 CEST500147733192.168.2.2389.190.156.145
                                                                                                                                Apr 17, 2024 23:22:52.932264090 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                Apr 17, 2024 23:23:05.565131903 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:05.565423965 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:23:19.552443027 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                Apr 17, 2024 23:23:20.773041964 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:20.773500919 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:23:23.648014069 CEST500147733192.168.2.2389.190.156.145
                                                                                                                                Apr 17, 2024 23:23:29.786813021 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:23:29.993436098 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:39.795830965 CEST4017233966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:23:40.002017021 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:45.769754887 CEST339664017245.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:47.824961901 CEST4017633966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:23:48.035341024 CEST339664017645.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:48.035753012 CEST4017633966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:23:48.036010981 CEST4017633966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:23:48.245857954 CEST339664017645.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:48.245999098 CEST4017633966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:23:48.455961943 CEST339664017645.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:24:03.456532955 CEST339664017645.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:24:03.456691980 CEST4017633966192.168.2.2345.131.111.219
                                                                                                                                Apr 17, 2024 23:24:18.668448925 CEST339664017645.131.111.219192.168.2.23
                                                                                                                                Apr 17, 2024 23:24:18.668778896 CEST4017633966192.168.2.2345.131.111.219
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Apr 17, 2024 23:22:18.875545979 CEST5842253192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:22:18.998163939 CEST53584228.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:18.998585939 CEST5549553192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:22:19.103331089 CEST53554958.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:19.103451967 CEST5594353192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:22:19.208165884 CEST53559438.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:19.208286047 CEST3682353192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:22:19.313303947 CEST53368238.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:19.313430071 CEST5241353192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:22:19.417886972 CEST53524138.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:22:19.418020964 CEST3556553192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:22:19.522291899 CEST53355658.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:46.771666050 CEST5709053192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:46.876357079 CEST53570908.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:46.876796961 CEST5244453192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:46.981743097 CEST53524448.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:46.981904984 CEST5578353192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:47.086704969 CEST53557838.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:47.086817980 CEST3764353192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:47.191674948 CEST53376438.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:47.191997051 CEST4556453192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:47.297003984 CEST53455648.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:47.297602892 CEST3820753192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:47.402503014 CEST53382078.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:47.402951002 CEST3821453192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:47.508555889 CEST53382148.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:47.509035110 CEST4157353192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:47.613887072 CEST53415738.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:47.614362001 CEST3550353192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:47.719119072 CEST53355038.8.8.8192.168.2.23
                                                                                                                                Apr 17, 2024 23:23:47.719624996 CEST4054853192.168.2.238.8.8.8
                                                                                                                                Apr 17, 2024 23:23:47.824506044 CEST53405488.8.8.8192.168.2.23
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Apr 17, 2024 23:22:18.875545979 CEST192.168.2.238.8.8.80x1a48Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                                                                Apr 17, 2024 23:22:18.998585939 CEST192.168.2.238.8.8.80x874bStandard query (0)kovey.mezo-api.xyz.= f66PV,PV!E(:b5KK= fOOPV!PV,EArY@@5352056false
                                                                                                                                Apr 17, 2024 23:22:19.103451967 CEST192.168.2.238.8.8.80x874bStandard query (0)kovey.mezo-api.xyz.= f&-66PV,PV!E(:5IK= f-OOPV!PV,EArl@@p5352056false
                                                                                                                                Apr 17, 2024 23:22:19.208286047 CEST192.168.2.238.8.8.80x874bStandard query (0)kovey.mezo-api.xyz.= f66PV,PV!E(o95K= fVOOPV!PV,EAr@@U5352056false
                                                                                                                                Apr 17, 2024 23:22:19.313430071 CEST192.168.2.238.8.8.80x874bStandard query (0)kovey.mezo-api.xyz.= f_`66PV,PV!E(h:E5WK= f`OOPV!PV,EAr@@=5352056false
                                                                                                                                Apr 17, 2024 23:22:19.418020964 CEST192.168.2.238.8.8.80x874bStandard query (0)kovey.mezo-api.xyz.= f466PV,PV!E(:Z5K= fJJPV!PV,E<[@@EC53511651false
                                                                                                                                Apr 17, 2024 23:23:47.297602892 CEST192.168.2.238.8.8.80x1a38Standard query (0)kovey.mezo-api.xyz.= fG$66PV,PV!E(#_:5?H8= f&OOPV!PV,EAX@@5352056false
                                                                                                                                Apr 17, 2024 23:23:47.402951002 CEST192.168.2.238.8.8.80x1a38Standard query (0)kovey.mezo-api.xyz.= f66PV,PV!E()jL5FA8= fkOOPV!PV,EAi@@s5352056false
                                                                                                                                Apr 17, 2024 23:23:47.509035110 CEST192.168.2.238.8.8.80x1a38Standard query (0)kovey.mezo-api.xyz.= f]66PV,PV!E(ij5e"8= f_OOPV!PV,EA@@Z5352056false
                                                                                                                                Apr 17, 2024 23:23:47.614362001 CEST192.168.2.238.8.8.80x1a38Standard query (0)kovey.mezo-api.xyz.= f66PV,PV!E(+958= fOOPV!PV,EA@@Y5352056false
                                                                                                                                Apr 17, 2024 23:23:47.719624996 CEST192.168.2.238.8.8.80x1a38Standard query (0)kovey.mezo-api.xyz.= f66PV,PV!E(kj5d#8= fJJPV!PV,E<)@@53511651false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Apr 17, 2024 23:22:18.998163939 CEST8.8.8.8192.168.2.230x1a48No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false

                                                                                                                                System Behavior

                                                                                                                                Start time (UTC):21:22:17
                                                                                                                                Start date (UTC):17/04/2024
                                                                                                                                Path:/tmp/epLN92K8RM.elf
                                                                                                                                Arguments:/tmp/epLN92K8RM.elf
                                                                                                                                File size:4956856 bytes
                                                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                                Start time (UTC):21:22:18
                                                                                                                                Start date (UTC):17/04/2024
                                                                                                                                Path:/tmp/epLN92K8RM.elf
                                                                                                                                Arguments:-
                                                                                                                                File size:4956856 bytes
                                                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                                Start time (UTC):21:22:18
                                                                                                                                Start date (UTC):17/04/2024
                                                                                                                                Path:/tmp/epLN92K8RM.elf
                                                                                                                                Arguments:-
                                                                                                                                File size:4956856 bytes
                                                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                                Start time (UTC):21:22:18
                                                                                                                                Start date (UTC):17/04/2024
                                                                                                                                Path:/usr/libexec/gnome-session-binary
                                                                                                                                Arguments:-
                                                                                                                                File size:334664 bytes
                                                                                                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                                                Start time (UTC):21:22:18
                                                                                                                                Start date (UTC):17/04/2024
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                                                                File size:129816 bytes
                                                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                Start time (UTC):21:22:18
                                                                                                                                Start date (UTC):17/04/2024
                                                                                                                                Path:/usr/libexec/gsd-rfkill
                                                                                                                                Arguments:/usr/libexec/gsd-rfkill
                                                                                                                                File size:51808 bytes
                                                                                                                                MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                                                                Start time (UTC):21:22:19
                                                                                                                                Start date (UTC):17/04/2024
                                                                                                                                Path:/usr/lib/systemd/systemd
                                                                                                                                Arguments:-
                                                                                                                                File size:1620224 bytes
                                                                                                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                Start time (UTC):21:22:19
                                                                                                                                Start date (UTC):17/04/2024
                                                                                                                                Path:/lib/systemd/systemd-hostnamed
                                                                                                                                Arguments:/lib/systemd/systemd-hostnamed
                                                                                                                                File size:35040 bytes
                                                                                                                                MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65