Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
0ADLfPX6HX.elf

Overview

General Information

Sample name:0ADLfPX6HX.elf
renamed because original name is a hash value
Original sample name:e5bd5c63bcfbb666d90ce48b9baf2b20.elf
Analysis ID:1431112
MD5:e5bd5c63bcfbb666d90ce48b9baf2b20
SHA1:282c42c97e0efd2857d75d8a9178de0d18577462
SHA256:053cdf9b979fbd6a898e2227bb11dbd103df5e4b0bee9db737fa4426439c739e
Tags:32elfmipsmirai
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431112
Start date and time:2024-04-24 15:45:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:0ADLfPX6HX.elf
renamed because original name is a hash value
Original Sample Name:e5bd5c63bcfbb666d90ce48b9baf2b20.elf
Detection:MAL
Classification:mal60.evad.linELF@0/1@2/0
Command:/tmp/0ADLfPX6HX.elf
PID:6227
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6233, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6233, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 6238, Parent: 1)
  • systemd-hostnamed (PID: 6238, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 0ADLfPX6HX.elfAvira: detected
Source: 0ADLfPX6HX.elfVirustotal: Detection: 33%Perma Link
Source: 0ADLfPX6HX.elfReversingLabs: Detection: 34%
Source: 0ADLfPX6HX.elfString: EOF/proc//proc/%s/cmdlinerwgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d
Source: global trafficTCP traffic: 192.168.2.23:39608 -> 94.156.79.77:33966
Source: global trafficTCP traffic: 192.168.2.23:50014 -> 89.190.156.145:7733
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: global trafficDNS traffic detected: DNS query: cnc.voidnet.click
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: classification engineClassification label: mal60.evad.linELF@0/1@2/0
Source: /usr/libexec/gsd-rfkill (PID: 6233)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6233)Directory: <invalid fd (8)>/..Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6238)Directory: <invalid fd (10)>/..Jump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1477/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/379/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1476/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1494/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/261/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/141/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/262/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/263/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/264/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/144/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/265/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/266/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/267/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/1489/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/269/cmdlineJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6231)File opened: /proc/270/cmdlineJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/0ADLfPX6HX.elf (PID: 6229)File: /tmp/0ADLfPX6HX.elfJump to behavior
Source: /tmp/0ADLfPX6HX.elf (PID: 6227)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6238)Queries kernel information via 'uname': Jump to behavior
Source: 0ADLfPX6HX.elf, 6227.1.0000561ad84a0000.0000561ad8527000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
Source: 0ADLfPX6HX.elf, 6227.1.0000561ad84a0000.0000561ad8527000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: 0ADLfPX6HX.elf, 6227.1.00007ffe444ea000.00007ffe4450b000.rw-.sdmpBinary or memory string: /tmp/qemu-open.5ajnH3
Source: 0ADLfPX6HX.elf, 6227.1.00007ffe444ea000.00007ffe4450b000.rw-.sdmpBinary or memory string: 0|4x86_64/usr/bin/qemu-mips/tmp/0ADLfPX6HX.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/0ADLfPX6HX.elf
Source: 0ADLfPX6HX.elf, 6227.1.00007ffe444ea000.00007ffe4450b000.rw-.sdmpBinary or memory string: %s/qemu-op
Source: 0ADLfPX6HX.elf, 6227.1.00007ffe444ea000.00007ffe4450b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: 0ADLfPX6HX.elf, 6227.1.00007ffe444ea000.00007ffe4450b000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op
Source: 0ADLfPX6HX.elf, 6227.1.00007ffe444ea000.00007ffe4450b000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.5ajnH3\
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431112 Sample: 0ADLfPX6HX.elf Startdate: 24/04/2024 Architecture: LINUX Score: 60 19 cnc.voidnet.click 94.156.79.77, 33966, 39608 NET1-ASBG Bulgaria 2->19 21 109.202.202.202, 80 INIT7CH Switzerland 2->21 23 3 other IPs or domains 2->23 25 Antivirus / Scanner detection for submitted sample 2->25 27 Multi AV Scanner detection for submitted file 2->27 8 0ADLfPX6HX.elf 2->8         started        10 gnome-session-binary sh gsd-rfkill 2->10         started        12 systemd systemd-hostnamed 2->12         started        signatures3 process4 process5 14 0ADLfPX6HX.elf 8->14         started        signatures6 29 Sample deletes itself 14->29 17 0ADLfPX6HX.elf 14->17         started        process7
SourceDetectionScannerLabelLink
0ADLfPX6HX.elf33%VirustotalBrowse
0ADLfPX6HX.elf34%ReversingLabsLinux.Trojan.Mirai
0ADLfPX6HX.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
SourceDetectionScannerLabelLink
cnc.voidnet.click7%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cnc.voidnet.click
94.156.79.77
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
94.156.79.77
cnc.voidnet.clickBulgaria
43561NET1-ASBGfalse
89.190.156.145
unknownUnited Kingdom
7489HOSTUS-GLOBAL-ASHostUSHKfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
94.156.79.778awpc7GpMh.elfGet hashmaliciousUnknownBrowse
    JU8juw0kr0.elfGet hashmaliciousUnknownBrowse
      6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
        mJ4CsuZhyr.elfGet hashmaliciousMiraiBrowse
          W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
            Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
              BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                  Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                    PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                      89.190.156.1458awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                        JU8juw0kr0.elfGet hashmaliciousUnknownBrowse
                          6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                            W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                              Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                                  cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                    Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                      PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                        2NioKKu5UQ.elfGet hashmaliciousUnknownBrowse
                                          109.202.202.202PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                            en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                              SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                  ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                    WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                      65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                        rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                          BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                            g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                              91.189.91.43PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                                en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                                  SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                                    o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                                      ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                                        WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                                          65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                                            rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                              BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                  91.189.91.42PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                                                    en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                                                      SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                                                        o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                                                          ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                                                            WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                                                              65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                                                                rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                                                  BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                    g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      cnc.voidnet.clickW46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 94.156.79.77
                                                                                                      Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 94.156.79.77
                                                                                                      Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 94.156.79.77
                                                                                                      PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 94.156.79.77
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      HOSTUS-GLOBAL-ASHostUSHK8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 89.190.156.145
                                                                                                      JU8juw0kr0.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 89.190.156.145
                                                                                                      6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 89.190.156.145
                                                                                                      W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 89.190.156.145
                                                                                                      Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 89.190.156.145
                                                                                                      BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 89.190.156.145
                                                                                                      cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 89.190.156.145
                                                                                                      Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 89.190.156.145
                                                                                                      PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 89.190.156.145
                                                                                                      BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 162.245.217.156
                                                                                                      CANONICAL-ASGBPrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 91.189.91.42
                                                                                                      en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                                                                      • 91.189.91.42
                                                                                                      SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 91.189.91.42
                                                                                                      o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 91.189.91.42
                                                                                                      ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 91.189.91.42
                                                                                                      WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 91.189.91.42
                                                                                                      65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 91.189.91.42
                                                                                                      rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 91.189.91.42
                                                                                                      BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                      • 91.189.91.42
                                                                                                      g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 91.189.91.42
                                                                                                      CANONICAL-ASGBPrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 91.189.91.42
                                                                                                      en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                                                                      • 91.189.91.42
                                                                                                      SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 91.189.91.42
                                                                                                      o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 91.189.91.42
                                                                                                      ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 91.189.91.42
                                                                                                      WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 91.189.91.42
                                                                                                      65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 91.189.91.42
                                                                                                      rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 91.189.91.42
                                                                                                      BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                      • 91.189.91.42
                                                                                                      g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 91.189.91.42
                                                                                                      INIT7CHPrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 109.202.202.202
                                                                                                      en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                                                                      • 109.202.202.202
                                                                                                      SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 109.202.202.202
                                                                                                      o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 109.202.202.202
                                                                                                      ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 109.202.202.202
                                                                                                      WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 109.202.202.202
                                                                                                      65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 109.202.202.202
                                                                                                      rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 109.202.202.202
                                                                                                      BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                      • 109.202.202.202
                                                                                                      g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 109.202.202.202
                                                                                                      NET1-ASBGWQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 94.156.8.57
                                                                                                      i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                      • 93.123.85.78
                                                                                                      xBIc1DYAU8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                      • 93.123.85.78
                                                                                                      QVorHPgh3b.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                      • 93.123.85.78
                                                                                                      Ptge3TuHFs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                      • 93.123.85.78
                                                                                                      EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                      • 93.123.85.78
                                                                                                      PO_La-Tanerie04180240124.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                      • 87.121.105.163
                                                                                                      Pedido02304024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                      • 87.121.105.163
                                                                                                      SecuriteInfo.com.Win64.TrojanX-gen.17982.17306.exeGet hashmaliciousAsyncRATBrowse
                                                                                                      • 94.156.8.44
                                                                                                      8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 94.156.79.77
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:/tmp/0ADLfPX6HX.elf
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):30
                                                                                                      Entropy (8bit):4.415061012203069
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:TgVodTziiHJN:TgVod9JN
                                                                                                      MD5:A45DC5A5E49E28D0F25C5935DAC82E02
                                                                                                      SHA1:4530A729F3EADA2D49BD4605F69CEDE0DDF53653
                                                                                                      SHA-256:C3A2899490FC0569552B20E30B3A8590D6B0098F29FABA98678B1B0C7C32B13A
                                                                                                      SHA-512:E12F9AB11C37CCF45944AF2E6BAB17E7B02110FEDD6116B795D0BCD8450CEBCC5250EF3E6C158BD0BFD8B68C3702B49F79EF7B8A451A33682EB121F84D95CC68
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/tmp/0ADLfPX6HX.elf.nwlrbbmqbh
                                                                                                      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                                      Entropy (8bit):5.492160291266384
                                                                                                      TrID:
                                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                      File name:0ADLfPX6HX.elf
                                                                                                      File size:98'356 bytes
                                                                                                      MD5:e5bd5c63bcfbb666d90ce48b9baf2b20
                                                                                                      SHA1:282c42c97e0efd2857d75d8a9178de0d18577462
                                                                                                      SHA256:053cdf9b979fbd6a898e2227bb11dbd103df5e4b0bee9db737fa4426439c739e
                                                                                                      SHA512:dc083b93b435312a002c4666c885f0f5a6683c8428e533d13a77ee377f6f7175333c1df1a524c814c80a41d263f1f223808f97cca1310bb97c611b4b6312b5b4
                                                                                                      SSDEEP:1536:F7EnxX/ZpiIvAuZrOVIpUEW5iIO24eFyZNI4oSi8Q5:KnxX//iw6EWAIO2ok43o
                                                                                                      TLSH:D6A3C71E6E219FBDF769833007B34A21A79833D637E1D685E19CD6001E6078E641FFA8
                                                                                                      File Content Preview:.ELF.....................@.`...4..~......4. ...(.............@...@....s...s...............s..Es..Es.......,.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..h...!........'9V

                                                                                                      ELF header

                                                                                                      Class:ELF32
                                                                                                      Data:2's complement, big endian
                                                                                                      Version:1 (current)
                                                                                                      Machine:MIPS R3000
                                                                                                      Version Number:0x1
                                                                                                      Type:EXEC (Executable file)
                                                                                                      OS/ABI:UNIX - System V
                                                                                                      ABI Version:0
                                                                                                      Entry Point Address:0x400260
                                                                                                      Flags:0x1007
                                                                                                      ELF Header Size:52
                                                                                                      Program Header Offset:52
                                                                                                      Program Header Size:32
                                                                                                      Number of Program Headers:3
                                                                                                      Section Header Offset:97796
                                                                                                      Section Header Size:40
                                                                                                      Number of Section Headers:14
                                                                                                      Header String Table Index:13
                                                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                      NULL0x00x00x00x00x0000
                                                                                                      .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                                      .textPROGBITS0x4001200x1200x156200x00x6AX0016
                                                                                                      .finiPROGBITS0x4157400x157400x5c0x00x6AX004
                                                                                                      .rodataPROGBITS0x4157a00x157a00x1c300x00x2A0016
                                                                                                      .ctorsPROGBITS0x4573d40x173d40x80x00x3WA004
                                                                                                      .dtorsPROGBITS0x4573dc0x173dc0x80x00x3WA004
                                                                                                      .data.rel.roPROGBITS0x4573e80x173e80x40x00x3WA004
                                                                                                      .dataPROGBITS0x4573f00x173f00x4700x00x3WA0016
                                                                                                      .gotPROGBITS0x4578600x178600x5400x40x10000003WAp0016
                                                                                                      .sbssNOBITS0x457da00x17da00x140x00x10000003WAp004
                                                                                                      .bssNOBITS0x457dc00x17da00x22300x00x3WA0016
                                                                                                      .mdebug.abi32PROGBITS0xbe20x17da00x00x00x0001
                                                                                                      .shstrtabSTRTAB0x00x17da00x640x00x0001
                                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                      LOAD0x00x4000000x4000000x173d00x173d05.50440x5R E0x10000.init .text .fini .rodata
                                                                                                      LOAD0x173d40x4573d40x4573d40x9cc0x2c1c4.22980x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Apr 24, 2024 15:45:47.599745989 CEST43928443192.168.2.2391.189.91.42
                                                                                                      Apr 24, 2024 15:45:49.091847897 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:45:49.298460960 CEST500147733192.168.2.2389.190.156.145
                                                                                                      Apr 24, 2024 15:45:49.413883924 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:45:49.413969040 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:45:49.414328098 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:45:49.736212015 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:45:49.736776114 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:45:50.058700085 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:45:50.319365978 CEST500147733192.168.2.2389.190.156.145
                                                                                                      Apr 24, 2024 15:45:52.335069895 CEST500147733192.168.2.2389.190.156.145
                                                                                                      Apr 24, 2024 15:45:53.230932951 CEST42836443192.168.2.2391.189.91.43
                                                                                                      Apr 24, 2024 15:45:53.998769999 CEST4251680192.168.2.23109.202.202.202
                                                                                                      Apr 24, 2024 15:45:56.558496952 CEST500147733192.168.2.2389.190.156.145
                                                                                                      Apr 24, 2024 15:46:04.749388933 CEST500147733192.168.2.2389.190.156.145
                                                                                                      Apr 24, 2024 15:46:05.059227943 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:46:05.059379101 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:46:08.332988977 CEST43928443192.168.2.2391.189.91.42
                                                                                                      Apr 24, 2024 15:46:20.407336950 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:46:20.407674074 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:46:20.619390965 CEST42836443192.168.2.2391.189.91.43
                                                                                                      Apr 24, 2024 15:46:20.875333071 CEST500147733192.168.2.2389.190.156.145
                                                                                                      Apr 24, 2024 15:46:24.714970112 CEST4251680192.168.2.23109.202.202.202
                                                                                                      Apr 24, 2024 15:46:35.735505104 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:46:35.735686064 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:46:49.287760019 CEST43928443192.168.2.2391.189.91.42
                                                                                                      Apr 24, 2024 15:46:51.059570074 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:46:51.059708118 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:46:53.383258104 CEST500147733192.168.2.2389.190.156.145
                                                                                                      Apr 24, 2024 15:46:59.467056990 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:46:59.788801908 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:46:59.788856983 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:46:59.789117098 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:47:09.798264027 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:47:10.119998932 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:47:10.120034933 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:47:10.120254993 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:47:25.624119043 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:47:25.624373913 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      Apr 24, 2024 15:47:40.948208094 CEST339663960894.156.79.77192.168.2.23
                                                                                                      Apr 24, 2024 15:47:40.948354959 CEST3960833966192.168.2.2394.156.79.77
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Apr 24, 2024 15:45:48.730511904 CEST5240853192.168.2.238.8.8.8
                                                                                                      Apr 24, 2024 15:45:48.907272100 CEST53524088.8.8.8192.168.2.23
                                                                                                      Apr 24, 2024 15:45:48.908176899 CEST3420553192.168.2.238.8.8.8
                                                                                                      Apr 24, 2024 15:45:49.091589928 CEST53342058.8.8.8192.168.2.23
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Apr 24, 2024 15:45:48.730511904 CEST192.168.2.238.8.8.80xb623Standard query (0)cnc.voidnet.clickA (IP address)IN (0x0001)false
                                                                                                      Apr 24, 2024 15:45:48.908176899 CEST192.168.2.238.8.8.80x687Standard query (0)cnc.voidnet.clickA (IP address)IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Apr 24, 2024 15:45:48.907272100 CEST8.8.8.8192.168.2.230xb623No error (0)cnc.voidnet.click94.156.79.77A (IP address)IN (0x0001)false
                                                                                                      Apr 24, 2024 15:45:49.091589928 CEST8.8.8.8192.168.2.230x687No error (0)cnc.voidnet.click94.156.79.77A (IP address)IN (0x0001)false

                                                                                                      System Behavior

                                                                                                      Start time (UTC):13:45:47
                                                                                                      Start date (UTC):24/04/2024
                                                                                                      Path:/tmp/0ADLfPX6HX.elf
                                                                                                      Arguments:/tmp/0ADLfPX6HX.elf
                                                                                                      File size:5777432 bytes
                                                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                      Start time (UTC):13:45:47
                                                                                                      Start date (UTC):24/04/2024
                                                                                                      Path:/tmp/0ADLfPX6HX.elf
                                                                                                      Arguments:-
                                                                                                      File size:5777432 bytes
                                                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                      Start time (UTC):13:45:47
                                                                                                      Start date (UTC):24/04/2024
                                                                                                      Path:/tmp/0ADLfPX6HX.elf
                                                                                                      Arguments:-
                                                                                                      File size:5777432 bytes
                                                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                      Start time (UTC):13:45:48
                                                                                                      Start date (UTC):24/04/2024
                                                                                                      Path:/usr/libexec/gnome-session-binary
                                                                                                      Arguments:-
                                                                                                      File size:334664 bytes
                                                                                                      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                      Start time (UTC):13:45:48
                                                                                                      Start date (UTC):24/04/2024
                                                                                                      Path:/bin/sh
                                                                                                      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                                      File size:129816 bytes
                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                      Start time (UTC):13:45:48
                                                                                                      Start date (UTC):24/04/2024
                                                                                                      Path:/usr/libexec/gsd-rfkill
                                                                                                      Arguments:/usr/libexec/gsd-rfkill
                                                                                                      File size:51808 bytes
                                                                                                      MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                                      Start time (UTC):13:45:48
                                                                                                      Start date (UTC):24/04/2024
                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                      Arguments:-
                                                                                                      File size:1620224 bytes
                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                      Start time (UTC):13:45:48
                                                                                                      Start date (UTC):24/04/2024
                                                                                                      Path:/lib/systemd/systemd-hostnamed
                                                                                                      Arguments:/lib/systemd/systemd-hostnamed
                                                                                                      File size:35040 bytes
                                                                                                      MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65