Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
399jauZIBD.elf

Overview

General Information

Sample name:399jauZIBD.elf
renamed because original name is a hash value
Original sample name:c7e2ea382d0c76e3f3850b99564999d8.elf
Analysis ID:1430973
MD5:c7e2ea382d0c76e3f3850b99564999d8
SHA1:4d3a4998775f43595fba25a8a392609af2d863af
SHA256:df38eb0e251f5f99ec89ec4cde9c209bc623c973b0254f79bf2a2310047e86f6
Tags:32elfintelmirai
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430973
Start date and time:2024-04-24 12:41:22 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:399jauZIBD.elf
renamed because original name is a hash value
Original Sample Name:c7e2ea382d0c76e3f3850b99564999d8.elf
Detection:MAL
Classification:mal72.spre.troj.evad.linELF@0/0@1/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/399jauZIBD.elf
PID:5496
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
black botnet voodoo
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 5503, Parent: 1)
  • journalctl (PID: 5503, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5526, Parent: 1)
  • dbus-daemon (PID: 5526, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5537, Parent: 1)
  • rsyslogd (PID: 5537, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5538, Parent: 2955)
  • pulseaudio (PID: 5538, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • fusermount (PID: 5539, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5542, Parent: 1)
  • systemd-journald (PID: 5542, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5543, Parent: 1)
  • dbus-daemon (PID: 5543, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5547, Parent: 1)
  • systemd-journald (PID: 5547, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5548, Parent: 1)
  • dbus-daemon (PID: 5548, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5549, Parent: 1)
  • systemd-journald (PID: 5549, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5550, Parent: 1)
  • rsyslogd (PID: 5550, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5551, Parent: 1)
  • dbus-daemon (PID: 5551, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5552, Parent: 1)
  • systemd-journald (PID: 5552, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5553, Parent: 1)
  • dbus-daemon (PID: 5553, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5554, Parent: 1)
  • systemd-journald (PID: 5554, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5555, Parent: 1)
  • rsyslogd (PID: 5555, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • gdm3 New Fork (PID: 5556, Parent: 1289)
  • Default (PID: 5556, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5557, Parent: 1289)
  • Default (PID: 5557, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5558, Parent: 1289)
  • Default (PID: 5558, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5559, Parent: 1)
  • rsyslogd (PID: 5559, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5560, Parent: 1)
  • rsyslogd (PID: 5560, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5563, Parent: 1)
  • gpu-manager (PID: 5563, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5565, Parent: 1)
  • generate-config (PID: 5565, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5566, Parent: 5565, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5567, Parent: 1)
  • gpu-manager (PID: 5567, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5568, Parent: 1)
  • generate-config (PID: 5568, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5569, Parent: 5568, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5570, Parent: 1)
  • gpu-manager (PID: 5570, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5571, Parent: 5570, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
  • systemd New Fork (PID: 5572, Parent: 1)
  • generate-config (PID: 5572, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5573, Parent: 5572, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5574, Parent: 1)
  • gpu-manager (PID: 5574, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5575, Parent: 5574, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5576, Parent: 5575)
      • grep (PID: 5576, Parent: 5575, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 5577, Parent: 1)
  • generate-config (PID: 5577, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5578, Parent: 5577, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5579, Parent: 1)
  • gpu-manager (PID: 5579, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5580, Parent: 5579, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
  • systemd New Fork (PID: 5581, Parent: 1)
  • generate-config (PID: 5581, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5582, Parent: 5581, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5583, Parent: 1)
  • plymouth (PID: 5583, Parent: 1, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: /bin/plymouth quit
  • systemd New Fork (PID: 5585, Parent: 2955)
  • dbus-daemon (PID: 5585, Parent: 2955, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • cleanup
SourceRuleDescriptionAuthorStrings
399jauZIBD.elfLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0xb767:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
399jauZIBD.elfLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x9dc2:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
399jauZIBD.elfLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x18d2:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
SourceRuleDescriptionAuthorStrings
5500.1.0000000008048000.000000000805f000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0xb767:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
5500.1.0000000008048000.000000000805f000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x9dc2:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
5500.1.0000000008048000.000000000805f000.r-x.sdmpLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x18d2:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
5501.1.0000000008048000.000000000805f000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0xb767:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
5501.1.0000000008048000.000000000805f000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x9dc2:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
Click to see the 7 entries
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 399jauZIBD.elfVirustotal: Detection: 18%Perma Link
Source: 399jauZIBD.elfJoe Sandbox ML: detected
Source: /usr/bin/pkill (PID: 5566)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5569)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5578)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5582)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: 399jauZIBD.elfString: pts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinit 6nanonvimmvcdlscatstringshtopgrepbashgdb/mapsmkdirHTTPapt./runshutdown&reboot -fshutdown -rrmftpgettftpncfor
Source: global trafficTCP traffic: 192.168.2.14:37464 -> 212.70.149.10:35342
Source: unknownDNS traffic detected: queries for: security.rebirth-network.su

System Summary

barindex
Source: 399jauZIBD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 399jauZIBD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 399jauZIBD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 801, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1364, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1382, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 2946, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 3849, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5338, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5481, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5482, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5500, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5501, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5502, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5503, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5526, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5537, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5538, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5542, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5543, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5547, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5548, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5549, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5551, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5552, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5553, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5554, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5555, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5559, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5560, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5563, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5565, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5566, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5567, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5568, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5569, result: no such processJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5570, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5572, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5574, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5575, result: no such processJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5577, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5578, result: no such processJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5579, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5581, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5583, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: pts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinit 6nanonvimmvcdlscatstringshtopgrepbashgdb/mapsmkdirHTTPapt./runshutdown&reboot -fshutdown -rrmftpgettftpncfor
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 801, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1364, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1382, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 2946, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 3849, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5338, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5481, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5482, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5500, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5501, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5502, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5503, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5526, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5537, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5538, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5542, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5543, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5547, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5548, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5549, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5551, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5552, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5553, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5554, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5555, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5559, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5560, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5563, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5565, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5566, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5567, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5568, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5569, result: no such processJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5570, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5572, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5574, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5575, result: no such processJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5577, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5578, result: no such processJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5579, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5581, result: successfulJump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499)SIGKILL sent: pid: 5583, result: successfulJump to behavior
Source: 399jauZIBD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 399jauZIBD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 399jauZIBD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal72.spre.troj.evad.linELF@0/0@1/0

Persistence and Installation Behavior

barindex
Source: /bin/fusermount (PID: 5539)File: /proc/5539/mountsJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/1/statusJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/1/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/2/statusJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/2/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/3/statusJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/3/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/4/statusJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/4/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/5/statusJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/5/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/6/statusJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/6/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/7/statusJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/7/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/8/statusJump to behavior
Source: /usr/bin/pkill (PID: 5578)File opened: /proc/8/cmdlineJump to behavior
Source: /usr/bin/gpu-manager (PID: 5571)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5575)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5580)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /bin/sh (PID: 5576)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5566)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5569)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5573)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5578)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5582)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/399jauZIBD.elf (PID: 5496)File: /tmp/399jauZIBD.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 5563)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 5570)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 5574)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 5579)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/pkill (PID: 5566)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5569)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5578)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5582)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5537)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5559)Queries kernel information via 'uname': Jump to behavior
Source: 399jauZIBD.elf, 5502.1.00000000082ab000.00000000082ae000.rw-.sdmpBinary or memory string: /tmp/vmware-root_726-2957583432
Source: 399jauZIBD.elf, 5502.1.00000000082ab000.00000000082ae000.rw-.sdmpBinary or memory string: 1/tmp/vmware-root_726-29575834321P
Source: 399jauZIBD.elf, 5502.1.00000000082aa000.00000000082ab000.rw-.sdmpBinary or memory string: vmware-root_726-2957583432
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
Disable or Modify Tools
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430973 Sample: 399jauZIBD.elf Startdate: 24/04/2024 Architecture: LINUX Score: 72 40 security.rebirth-network.su 212.70.149.10, 35342, 37464 INTERNET-HOSTINGBG Bulgaria 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 Machine Learning detection for sample 2->46 8 399jauZIBD.elf 2->8         started        11 gvfsd-fuse fusermount 2->11         started        13 systemd gpu-manager 2->13         started        15 31 other processes 2->15 signatures3 process4 signatures5 48 Sample deletes itself 8->48 17 399jauZIBD.elf 8->17         started        50 Sample reads /proc/mounts (often used for finding a writable filesystem) 11->50 19 gpu-manager sh 13->19         started        21 generate-config pkill 15->21         started        23 generate-config pkill 15->23         started        25 gpu-manager sh 15->25         started        27 4 other processes 15->27 process6 process7 29 399jauZIBD.elf 17->29         started        32 399jauZIBD.elf 17->32         started        34 399jauZIBD.elf 17->34         started        36 399jauZIBD.elf 17->36         started        38 sh grep 19->38         started        signatures8 52 Sample tries to kill multiple processes (SIGKILL) 29->52
SourceDetectionScannerLabelLink
399jauZIBD.elf11%ReversingLabsLinux.Trojan.Mirai
399jauZIBD.elf19%VirustotalBrowse
399jauZIBD.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
security.rebirth-network.su
212.70.149.10
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    212.70.149.10
    security.rebirth-network.suBulgaria
    208410INTERNET-HOSTINGBGfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    212.70.149.10kaq4CUrP8v.elfGet hashmaliciousUnknownBrowse
      gk5sduiOpM.elfGet hashmaliciousUnknownBrowse
        3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
            SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              security.rebirth-network.sugk5sduiOpM.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.10
              SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.10
              ul5RjxwWTK.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.10
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              INTERNET-HOSTINGBGkaq4CUrP8v.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.10
              2V7qaSy0Jl.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.14
              gk5sduiOpM.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.10
              3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.10
              XHYKEGTtfq.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.14
              SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.10
              SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
              • 212.70.149.14
              SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.10
              SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.14
              UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
              • 212.70.149.14
              No context
              No context
              No created / dropped files found
              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
              Entropy (8bit):6.2814659721482995
              TrID:
              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
              File name:399jauZIBD.elf
              File size:92'032 bytes
              MD5:c7e2ea382d0c76e3f3850b99564999d8
              SHA1:4d3a4998775f43595fba25a8a392609af2d863af
              SHA256:df38eb0e251f5f99ec89ec4cde9c209bc623c973b0254f79bf2a2310047e86f6
              SHA512:af367cc4f6de030d2cb5e0f1607083dba09a628ea94aef6784dc32fdb6ef6eb2093c38658992f6160e9e0fc5fb4d8a76f03d6dfb84e0e4cef5b75f66fc29fe5a
              SSDEEP:1536:k184DtezhNoznNlWDI7BrlJK6+pZU631shd5vvg0IspiUr:JleznN91TK62ClvQa
              TLSH:6A934BC8F783E0F5FC1A4131111BE33E96759E225124DDABDBA4FB72AD32A12951B60C
              File Content Preview:.ELF....................T...4....e......4. ...(.....................0d..0d...............d..........................Q.td................................d.....3.................U......=.....t..5...................u........t....h0.......................&...

              ELF header

              Class:ELF32
              Data:2's complement, little endian
              Version:1 (current)
              Machine:Intel 80386
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x8048154
              Flags:0x0
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:91632
              Section Header Size:40
              Number of Section Headers:10
              Header String Table Index:9
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x80480940x940x110x00x6AX001
              .textPROGBITS0x80480b00xb00x133d70x00x6AX0016
              .finiPROGBITS0x805b4870x134870xc0x00x6AX001
              .rodataPROGBITS0x805b4a00x134a00x2f900x00x2A0032
              .ctorsPROGBITS0x805f4a40x164a40x80x00x3WA004
              .dtorsPROGBITS0x805f4ac0x164ac0x80x00x3WA004
              .dataPROGBITS0x805f4e00x164e00xd00x00x3WA0032
              .bssNOBITS0x805f5c00x165b00x96c80x00x3WA0032
              .shstrtabSTRTAB0x00x165b00x3e0x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x80480000x80480000x164300x164306.30060x5R E0x1000.init .text .fini .rodata
              LOAD0x164a40x805f4a40x805f4a40x10c0x97e43.28830x6RW 0x1000.ctors .dtors .data .bss
              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
              TimestampSource PortDest PortSource IPDest IP
              Apr 24, 2024 12:42:12.446656942 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:42:12.774228096 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:42:12.774349928 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:42:12.774395943 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:42:13.101720095 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:42:13.102089882 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:42:13.429255962 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:42:27.789072990 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:42:28.116770029 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:42:28.116842031 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:42:28.116960049 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:42:43.444856882 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:42:43.444983959 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:42:58.776896954 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:42:58.777018070 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:43:14.108989000 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:43:14.109133959 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:43:29.446027040 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:43:29.446280956 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:43:58.164273977 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:43:58.491473913 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:43:58.491816044 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:44:13.926429033 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:44:13.926600933 CEST3746435342192.168.2.14212.70.149.10
              Apr 24, 2024 12:44:29.260941029 CEST3534237464212.70.149.10192.168.2.14
              Apr 24, 2024 12:44:29.261279106 CEST3746435342192.168.2.14212.70.149.10
              TimestampSource PortDest PortSource IPDest IP
              Apr 24, 2024 12:42:12.097796917 CEST5338753192.168.2.148.8.8.8
              Apr 24, 2024 12:42:12.446512938 CEST53533878.8.8.8192.168.2.14
              TimestampSource IPDest IPChecksumCodeType
              Apr 24, 2024 12:42:21.183402061 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
              Apr 24, 2024 12:43:41.199512959 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 24, 2024 12:42:12.097796917 CEST192.168.2.148.8.8.80x26cfStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 24, 2024 12:42:12.446512938 CEST8.8.8.8192.168.2.140x26cfNo error (0)security.rebirth-network.su212.70.149.10A (IP address)IN (0x0001)false

              System Behavior

              Start time (UTC):10:42:10
              Start date (UTC):24/04/2024
              Path:/tmp/399jauZIBD.elf
              Arguments:/tmp/399jauZIBD.elf
              File size:92032 bytes
              MD5 hash:c7e2ea382d0c76e3f3850b99564999d8

              Start time (UTC):10:42:10
              Start date (UTC):24/04/2024
              Path:/tmp/399jauZIBD.elf
              Arguments:-
              File size:92032 bytes
              MD5 hash:c7e2ea382d0c76e3f3850b99564999d8

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/tmp/399jauZIBD.elf
              Arguments:-
              File size:92032 bytes
              MD5 hash:c7e2ea382d0c76e3f3850b99564999d8

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/tmp/399jauZIBD.elf
              Arguments:-
              File size:92032 bytes
              MD5 hash:c7e2ea382d0c76e3f3850b99564999d8

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/tmp/399jauZIBD.elf
              Arguments:-
              File size:92032 bytes
              MD5 hash:c7e2ea382d0c76e3f3850b99564999d8

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/tmp/399jauZIBD.elf
              Arguments:-
              File size:92032 bytes
              MD5 hash:c7e2ea382d0c76e3f3850b99564999d8

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/bin/journalctl
              Arguments:/usr/bin/journalctl --smart-relinquish-var
              File size:80120 bytes
              MD5 hash:bf3a987344f3bacafc44efd882abda8b

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/bin/dbus-daemon
              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
              File size:249032 bytes
              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/sbin/rsyslogd
              Arguments:/usr/sbin/rsyslogd -n -iNONE
              File size:727248 bytes
              MD5 hash:0b8087fc907c42eb3c81a691db258e33

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/bin/pulseaudio
              Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
              File size:100832 bytes
              MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/libexec/gvfsd-fuse
              Arguments:-
              File size:47632 bytes
              MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/bin/fusermount
              Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
              File size:39144 bytes
              MD5 hash:576a1b135c82bdcbc97a91acea900566

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/lib/systemd/systemd-journald
              Arguments:/lib/systemd/systemd-journald
              File size:162032 bytes
              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/bin/dbus-daemon
              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
              File size:249032 bytes
              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/lib/systemd/systemd-journald
              Arguments:/lib/systemd/systemd-journald
              File size:162032 bytes
              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:11
              Start date (UTC):24/04/2024
              Path:/usr/bin/dbus-daemon
              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
              File size:249032 bytes
              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/lib/systemd/systemd-journald
              Arguments:/lib/systemd/systemd-journald
              File size:162032 bytes
              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/sbin/rsyslogd
              Arguments:/usr/sbin/rsyslogd -n -iNONE
              File size:727248 bytes
              MD5 hash:0b8087fc907c42eb3c81a691db258e33

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/bin/dbus-daemon
              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
              File size:249032 bytes
              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/lib/systemd/systemd-journald
              Arguments:/lib/systemd/systemd-journald
              File size:162032 bytes
              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/bin/dbus-daemon
              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
              File size:249032 bytes
              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/lib/systemd/systemd-journald
              Arguments:/lib/systemd/systemd-journald
              File size:162032 bytes
              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/sbin/rsyslogd
              Arguments:/usr/sbin/rsyslogd -n -iNONE
              File size:727248 bytes
              MD5 hash:0b8087fc907c42eb3c81a691db258e33

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/sbin/gdm3
              Arguments:-
              File size:453296 bytes
              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/etc/gdm3/PrimeOff/Default
              Arguments:/etc/gdm3/PrimeOff/Default
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/sbin/gdm3
              Arguments:-
              File size:453296 bytes
              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/etc/gdm3/PrimeOff/Default
              Arguments:/etc/gdm3/PrimeOff/Default
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/sbin/gdm3
              Arguments:-
              File size:453296 bytes
              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/etc/gdm3/PrimeOff/Default
              Arguments:/etc/gdm3/PrimeOff/Default
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:12
              Start date (UTC):24/04/2024
              Path:/usr/sbin/rsyslogd
              Arguments:/usr/sbin/rsyslogd -n -iNONE
              File size:727248 bytes
              MD5 hash:0b8087fc907c42eb3c81a691db258e33

              Start time (UTC):10:42:13
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:13
              Start date (UTC):24/04/2024
              Path:/usr/sbin/rsyslogd
              Arguments:/usr/sbin/rsyslogd -n -iNONE
              File size:727248 bytes
              MD5 hash:0b8087fc907c42eb3c81a691db258e33

              Start time (UTC):10:42:13
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:13
              Start date (UTC):24/04/2024
              Path:/usr/bin/gpu-manager
              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
              File size:76616 bytes
              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

              Start time (UTC):10:42:14
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:14
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:/usr/share/gdm/generate-config
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:14
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:14
              Start date (UTC):24/04/2024
              Path:/usr/bin/pkill
              Arguments:pkill --signal HUP --uid gdm dconf-service
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:42:15
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:15
              Start date (UTC):24/04/2024
              Path:/usr/bin/gpu-manager
              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
              File size:76616 bytes
              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

              Start time (UTC):10:42:15
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:15
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:/usr/share/gdm/generate-config
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:15
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:15
              Start date (UTC):24/04/2024
              Path:/usr/bin/pkill
              Arguments:pkill --signal HUP --uid gdm dconf-service
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:42:16
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:16
              Start date (UTC):24/04/2024
              Path:/usr/bin/gpu-manager
              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
              File size:76616 bytes
              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

              Start time (UTC):10:42:16
              Start date (UTC):24/04/2024
              Path:/usr/bin/gpu-manager
              Arguments:-
              File size:76616 bytes
              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

              Start time (UTC):10:42:16
              Start date (UTC):24/04/2024
              Path:/bin/sh
              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:16
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:16
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:/usr/share/gdm/generate-config
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:16
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:16
              Start date (UTC):24/04/2024
              Path:/usr/bin/pkill
              Arguments:pkill --signal HUP --uid gdm dconf-service
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:42:17
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:17
              Start date (UTC):24/04/2024
              Path:/usr/bin/gpu-manager
              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
              File size:76616 bytes
              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

              Start time (UTC):10:42:18
              Start date (UTC):24/04/2024
              Path:/usr/bin/gpu-manager
              Arguments:-
              File size:76616 bytes
              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

              Start time (UTC):10:42:18
              Start date (UTC):24/04/2024
              Path:/bin/sh
              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:18
              Start date (UTC):24/04/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:18
              Start date (UTC):24/04/2024
              Path:/usr/bin/grep
              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
              File size:199136 bytes
              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

              Start time (UTC):10:42:18
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:18
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:/usr/share/gdm/generate-config
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:18
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:18
              Start date (UTC):24/04/2024
              Path:/usr/bin/pkill
              Arguments:pkill --signal HUP --uid gdm dconf-service
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:42:19
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:19
              Start date (UTC):24/04/2024
              Path:/usr/bin/gpu-manager
              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
              File size:76616 bytes
              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

              Start time (UTC):10:42:19
              Start date (UTC):24/04/2024
              Path:/usr/bin/gpu-manager
              Arguments:-
              File size:76616 bytes
              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

              Start time (UTC):10:42:19
              Start date (UTC):24/04/2024
              Path:/bin/sh
              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:42:19
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:19
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:/usr/share/gdm/generate-config
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:19
              Start date (UTC):24/04/2024
              Path:/usr/share/gdm/generate-config
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:42:19
              Start date (UTC):24/04/2024
              Path:/usr/bin/pkill
              Arguments:pkill --signal HUP --uid gdm dconf-service
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:42:20
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:42:20
              Start date (UTC):24/04/2024
              Path:/bin/plymouth
              Arguments:/bin/plymouth quit
              File size:51352 bytes
              MD5 hash:87003efd8dad470042f5e75360a8f49f

              Start time (UTC):10:43:41
              Start date (UTC):24/04/2024
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):10:43:41
              Start date (UTC):24/04/2024
              Path:/usr/bin/dbus-daemon
              Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
              File size:249032 bytes
              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c