Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
KezTmruoNx.elf

Overview

General Information

Sample Name:KezTmruoNx.elf
Analysis ID:756333
MD5:e7c14f0a444293a097925250df033d1d
SHA1:e71ef6d9a269aeb59cb643720a2b6d88da44ff42
SHA256:6544527833a0cfaf1a9e0cc9718033e55bac47b2f242f90864849ca2f4726263
Tags:32elfmirairenesas
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample tries to kill multiple processes (SIGKILL)
Yara signature match
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:756333
Start date and time:2022-11-30 01:53:31 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 35s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:KezTmruoNx.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal68.spre.troj.linELF@0/0@0/0
Command:/tmp/KezTmruoNx.elf
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6242, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6243, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6244, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6245, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6246, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6247, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
SourceRuleDescriptionAuthorStrings
KezTmruoNx.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    KezTmruoNx.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xab04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xaba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    KezTmruoNx.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xb05c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    6234.1.00007f20b0400000.00007f20b040c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6234.1.00007f20b0400000.00007f20b040c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xab04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xaba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6234.1.00007f20b0400000.00007f20b040c000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xb05c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      6233.1.00007f20b0400000.00007f20b040c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6233.1.00007f20b0400000.00007f20b040c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xab04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xaba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 10 entries
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: KezTmruoNx.elfReversingLabs: Detection: 61%
        Source: KezTmruoNx.elfVirustotal: Detection: 61%Perma Link
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:35438 -> 212.86.104.147:3778
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
        Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
        Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
        Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
        Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42

        System Summary

        barindex
        Source: KezTmruoNx.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: KezTmruoNx.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6234.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6234.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6233.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6233.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6230.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6230.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: KezTmruoNx.elf PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: KezTmruoNx.elf PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: KezTmruoNx.elf PID: 6233, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: KezTmruoNx.elf PID: 6233, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: KezTmruoNx.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: KezTmruoNx.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6234, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6242, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6243, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6244, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6245, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6246, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6247, result: successfulJump to behavior
        Source: KezTmruoNx.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: KezTmruoNx.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6234.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6234.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6233.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6233.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6230.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6230.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: KezTmruoNx.elf PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: KezTmruoNx.elf PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: KezTmruoNx.elf PID: 6233, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: KezTmruoNx.elf PID: 6233, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: KezTmruoNx.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: KezTmruoNx.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6234, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6242, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6243, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6244, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6245, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6246, result: successfulJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)SIGKILL sent: pid: 6247, result: successfulJump to behavior
        Source: classification engineClassification label: mal68.spre.troj.linELF@0/0@0/0
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6234/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1582/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2033/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2275/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/3088/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6191/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6192/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1612/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1579/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1699/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1335/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1698/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2028/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1334/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1576/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2302/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/3236/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2025/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2146/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/910/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/912/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/517/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/759/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2307/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/918/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6243/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6242/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6245/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6244/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6247/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6246/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1594/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2285/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2281/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1349/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1623/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/761/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1622/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/884/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1983/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2038/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1344/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1465/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1586/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1463/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2156/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1629/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1627/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1900/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/3021/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/491/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2294/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2050/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1877/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/772/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1633/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1632/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/774/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1477/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/654/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/896/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1476/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1872/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2048/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/655/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2289/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/656/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/657/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/4466/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/658/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/4467/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/4500/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/4468/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/4469/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/419/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1639/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1638/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2208/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2180/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1809/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1494/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1890/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2063/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2062/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1888/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1886/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/420/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1489/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/785/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1642/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/788/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/667/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/789/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/1648/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/6155/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2078/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2077/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2074/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6232)File opened: /proc/2195/cmdlineJump to behavior
        Source: /tmp/KezTmruoNx.elf (PID: 6230)Queries kernel information via 'uname': Jump to behavior
        Source: KezTmruoNx.elf, 6230.1.00007ffc16f88000.00007ffc16fa9000.rw-.sdmp, KezTmruoNx.elf, 6233.1.00007ffc16f88000.00007ffc16fa9000.rw-.sdmp, KezTmruoNx.elf, 6234.1.00007ffc16f88000.00007ffc16fa9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
        Source: KezTmruoNx.elf, 6230.1.00007ffc16f88000.00007ffc16fa9000.rw-.sdmp, KezTmruoNx.elf, 6233.1.00007ffc16f88000.00007ffc16fa9000.rw-.sdmp, KezTmruoNx.elf, 6234.1.00007ffc16f88000.00007ffc16fa9000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/KezTmruoNx.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/KezTmruoNx.elf
        Source: KezTmruoNx.elf, 6230.1.000055edbbe57000.000055edbbeba000.rw-.sdmp, KezTmruoNx.elf, 6233.1.000055edbbe57000.000055edbbeba000.rw-.sdmp, KezTmruoNx.elf, 6234.1.000055edbbe57000.000055edbbeba000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
        Source: KezTmruoNx.elf, 6230.1.000055edbbe57000.000055edbbeba000.rw-.sdmp, KezTmruoNx.elf, 6233.1.000055edbbe57000.000055edbbeba000.rw-.sdmp, KezTmruoNx.elf, 6234.1.000055edbbe57000.000055edbbeba000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: KezTmruoNx.elf, type: SAMPLE
        Source: Yara matchFile source: 6234.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6233.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6230.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: KezTmruoNx.elf, type: SAMPLE
        Source: Yara matchFile source: 6234.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6233.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6230.1.00007f20b0400000.00007f20b040c000.r-x.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        Service Stop
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
        Non-Standard Port
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
        Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 756333 Sample: KezTmruoNx.elf Startdate: 30/11/2022 Architecture: LINUX Score: 68 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 212.86.104.147, 35438, 3778 CINET-ASKomsomolskastr43UA Ukraine 2->24 26 2 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 7 KezTmruoNx.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 4 other processes 2->13 signatures3 process4 process5 15 KezTmruoNx.elf 7->15         started        18 KezTmruoNx.elf 7->18         started        20 KezTmruoNx.elf 7->20         started        signatures6 34 Sample tries to kill multiple processes (SIGKILL) 15->34

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        KezTmruoNx.elf62%ReversingLabsLinux.Trojan.Mirai
        KezTmruoNx.elf62%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        212.86.104.147
        unknownUkraine
        12792CINET-ASKomsomolskastr43UAfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        212.86.104.1471DQg9FE74p.elfGet hashmaliciousBrowse
          JTRoTsbtta.elfGet hashmaliciousBrowse
            109.202.202.2021DQg9FE74p.elfGet hashmaliciousBrowse
              JTRoTsbtta.elfGet hashmaliciousBrowse
                Y9P8b9THOV.elfGet hashmaliciousBrowse
                  a0dSUrhKjF.elfGet hashmaliciousBrowse
                    POF7B6Kfw5.elfGet hashmaliciousBrowse
                      6d0aJaGK7S.elfGet hashmaliciousBrowse
                        Kxc3PFrEoj.elfGet hashmaliciousBrowse
                          yB9hLLnhbx.elfGet hashmaliciousBrowse
                            yS7c2Bzlu2.elfGet hashmaliciousBrowse
                              p0hr6mFo4a.elfGet hashmaliciousBrowse
                                portainerGet hashmaliciousBrowse
                                  l.out.elfGet hashmaliciousBrowse
                                    SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                      8LzAAQOA5F.elfGet hashmaliciousBrowse
                                        GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                          QIsLuTv1ka.elfGet hashmaliciousBrowse
                                            FIieajcRYe.elfGet hashmaliciousBrowse
                                              o9epZmdr6x.elfGet hashmaliciousBrowse
                                                auD8Kknsmc.elfGet hashmaliciousBrowse
                                                  7Cz3REBlrI.elfGet hashmaliciousBrowse
                                                    91.189.91.431DQg9FE74p.elfGet hashmaliciousBrowse
                                                      JTRoTsbtta.elfGet hashmaliciousBrowse
                                                        Y9P8b9THOV.elfGet hashmaliciousBrowse
                                                          a0dSUrhKjF.elfGet hashmaliciousBrowse
                                                            POF7B6Kfw5.elfGet hashmaliciousBrowse
                                                              6d0aJaGK7S.elfGet hashmaliciousBrowse
                                                                Kxc3PFrEoj.elfGet hashmaliciousBrowse
                                                                  yB9hLLnhbx.elfGet hashmaliciousBrowse
                                                                    yS7c2Bzlu2.elfGet hashmaliciousBrowse
                                                                      p0hr6mFo4a.elfGet hashmaliciousBrowse
                                                                        portainerGet hashmaliciousBrowse
                                                                          l.out.elfGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                                              8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                                                GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                                                  QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                                                    FIieajcRYe.elfGet hashmaliciousBrowse
                                                                                      o9epZmdr6x.elfGet hashmaliciousBrowse
                                                                                        auD8Kknsmc.elfGet hashmaliciousBrowse
                                                                                          7Cz3REBlrI.elfGet hashmaliciousBrowse
                                                                                            No context
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            CANONICAL-ASGB1DQg9FE74p.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            JTRoTsbtta.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            Y9P8b9THOV.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            a0dSUrhKjF.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            POF7B6Kfw5.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            6d0aJaGK7S.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            Kxc3PFrEoj.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            yB9hLLnhbx.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            yS7c2Bzlu2.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            p0hr6mFo4a.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            portainerGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            l.out.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            FIieajcRYe.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            o9epZmdr6x.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            auD8Kknsmc.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            7Cz3REBlrI.elfGet hashmaliciousBrowse
                                                                                            • 91.189.91.42
                                                                                            INIT7CH1DQg9FE74p.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            JTRoTsbtta.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            Y9P8b9THOV.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            a0dSUrhKjF.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            POF7B6Kfw5.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            6d0aJaGK7S.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            Kxc3PFrEoj.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            yB9hLLnhbx.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            yS7c2Bzlu2.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            p0hr6mFo4a.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            portainerGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            l.out.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            FIieajcRYe.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            o9epZmdr6x.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            auD8Kknsmc.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            7Cz3REBlrI.elfGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            CINET-ASKomsomolskastr43UA1DQg9FE74p.elfGet hashmaliciousBrowse
                                                                                            • 212.86.104.147
                                                                                            JTRoTsbtta.elfGet hashmaliciousBrowse
                                                                                            • 212.86.104.147
                                                                                            2YZgvYg7Sk.elfGet hashmaliciousBrowse
                                                                                            • 212.86.105.93
                                                                                            Kig92EySc2.dllGet hashmaliciousBrowse
                                                                                            • 212.86.96.155
                                                                                            arm-20220601-2200Get hashmaliciousBrowse
                                                                                            • 212.86.105.76
                                                                                            miori.arm6Get hashmaliciousBrowse
                                                                                            • 212.86.105.46
                                                                                            DGxCnji49SGet hashmaliciousBrowse
                                                                                            • 212.86.105.59
                                                                                            pandora.arm7Get hashmaliciousBrowse
                                                                                            • 212.86.105.87
                                                                                            No context
                                                                                            No context
                                                                                            No created / dropped files found
                                                                                            File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                                                            Entropy (8bit):6.73460472712052
                                                                                            TrID:
                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                            File name:KezTmruoNx.elf
                                                                                            File size:50168
                                                                                            MD5:e7c14f0a444293a097925250df033d1d
                                                                                            SHA1:e71ef6d9a269aeb59cb643720a2b6d88da44ff42
                                                                                            SHA256:6544527833a0cfaf1a9e0cc9718033e55bac47b2f242f90864849ca2f4726263
                                                                                            SHA512:d47561571ca58f4206aa9ad987ff57c7a56adf2a3ad8cd61373b3add373da797959e35909d8bcfe32c4313e679d970c92de4634620f37404a164326026757428
                                                                                            SSDEEP:768:Oa2vU7eng2qGJert7LrLMU6fgatQh+YbT/9+m3CZQoV/bnmCozw:Oa4U7G7SvT6ftBTm3KVrmCo8
                                                                                            TLSH:96336C36E029DED0C6560134A4E88F751F03F1C883536EBB2AE546B2645396CFA19FF4
                                                                                            File Content Preview:.ELF..............*.......@.4...h.......4. ...(...............@...@.@...@.....................A...A.(...<...........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                                                            ELF header

                                                                                            Class:
                                                                                            Data:
                                                                                            Version:
                                                                                            Machine:
                                                                                            Version Number:
                                                                                            Type:
                                                                                            OS/ABI:
                                                                                            ABI Version:
                                                                                            Entry Point Address:
                                                                                            Flags:
                                                                                            ELF Header Size:
                                                                                            Program Header Offset:
                                                                                            Program Header Size:
                                                                                            Number of Program Headers:
                                                                                            Section Header Offset:
                                                                                            Section Header Size:
                                                                                            Number of Section Headers:
                                                                                            Header String Table Index:
                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                            NULL0x00x00x00x00x0000
                                                                                            .initPROGBITS0x4000940x940x300x00x6AX004
                                                                                            .textPROGBITS0x4000e00xe00xaa000x00x6AX0032
                                                                                            .finiPROGBITS0x40aae00xaae00x240x00x6AX004
                                                                                            .rodataPROGBITS0x40ab040xab040x113c0x00x2A004
                                                                                            .ctorsPROGBITS0x41c0000xc0000x80x00x3WA004
                                                                                            .dtorsPROGBITS0x41c0080xc0080x80x00x3WA004
                                                                                            .dataPROGBITS0x41c0140xc0140x2140x00x3WA004
                                                                                            .bssNOBITS0x41c2280xc2280x3140x00x3WA004
                                                                                            .shstrtabSTRTAB0x00xc2280x3e0x00x0001
                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                            LOAD0x00x4000000x4000000xbc400xbc406.85600x5R E0x10000.init .text .fini .rodata
                                                                                            LOAD0xc0000x41c0000x41c0000x2280x53c3.02620x6RW 0x10000.ctors .dtors .data .bss
                                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 30, 2022 01:54:17.346879005 CET42836443192.168.2.2391.189.91.43
                                                                                            Nov 30, 2022 01:54:17.752247095 CET354383778192.168.2.23212.86.104.147
                                                                                            Nov 30, 2022 01:54:17.788527966 CET377835438212.86.104.147192.168.2.23
                                                                                            Nov 30, 2022 01:54:17.788731098 CET354383778192.168.2.23212.86.104.147
                                                                                            Nov 30, 2022 01:54:17.788914919 CET354383778192.168.2.23212.86.104.147
                                                                                            Nov 30, 2022 01:54:17.824908018 CET377835438212.86.104.147192.168.2.23
                                                                                            Nov 30, 2022 01:54:17.824987888 CET354383778192.168.2.23212.86.104.147
                                                                                            Nov 30, 2022 01:54:17.860964060 CET377835438212.86.104.147192.168.2.23
                                                                                            Nov 30, 2022 01:54:18.114814997 CET4251680192.168.2.23109.202.202.202
                                                                                            Nov 30, 2022 01:54:24.911809921 CET354383778192.168.2.23212.86.104.147
                                                                                            Nov 30, 2022 01:54:24.948215008 CET377835438212.86.104.147192.168.2.23
                                                                                            Nov 30, 2022 01:54:24.948344946 CET354383778192.168.2.23212.86.104.147
                                                                                            Nov 30, 2022 01:54:32.450150967 CET43928443192.168.2.2391.189.91.42
                                                                                            Nov 30, 2022 01:54:44.737550974 CET42836443192.168.2.2391.189.91.43
                                                                                            Nov 30, 2022 01:54:48.833332062 CET4251680192.168.2.23109.202.202.202
                                                                                            Nov 30, 2022 01:55:13.407943010 CET43928443192.168.2.2391.189.91.42

                                                                                            System Behavior

                                                                                            Start time:01:54:17
                                                                                            Start date:30/11/2022
                                                                                            Path:/tmp/KezTmruoNx.elf
                                                                                            Arguments:/tmp/KezTmruoNx.elf
                                                                                            File size:4139976 bytes
                                                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                            Start time:01:54:17
                                                                                            Start date:30/11/2022
                                                                                            Path:/tmp/KezTmruoNx.elf
                                                                                            Arguments:n/a
                                                                                            File size:4139976 bytes
                                                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                            Start time:01:54:17
                                                                                            Start date:30/11/2022
                                                                                            Path:/tmp/KezTmruoNx.elf
                                                                                            Arguments:n/a
                                                                                            File size:4139976 bytes
                                                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                            Start time:01:54:17
                                                                                            Start date:30/11/2022
                                                                                            Path:/tmp/KezTmruoNx.elf
                                                                                            Arguments:n/a
                                                                                            File size:4139976 bytes
                                                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                                                                                            Start time:01:54:22
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/bin/xfce4-panel
                                                                                            Arguments:n/a
                                                                                            File size:375768 bytes
                                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                            Start time:01:54:22
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                                            File size:35136 bytes
                                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                            Start time:01:54:22
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/bin/xfce4-panel
                                                                                            Arguments:n/a
                                                                                            File size:375768 bytes
                                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                            Start time:01:54:22
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                                            File size:35136 bytes
                                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                            Start time:01:54:22
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/bin/xfce4-panel
                                                                                            Arguments:n/a
                                                                                            File size:375768 bytes
                                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                            Start time:01:54:22
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                                            File size:35136 bytes
                                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                            Start time:01:54:22
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/bin/xfce4-panel
                                                                                            Arguments:n/a
                                                                                            File size:375768 bytes
                                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                            Start time:01:54:22
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                                            File size:35136 bytes
                                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                            Start time:01:54:23
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/bin/xfce4-panel
                                                                                            Arguments:n/a
                                                                                            File size:375768 bytes
                                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                            Start time:01:54:23
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                                            File size:35136 bytes
                                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                            Start time:01:54:23
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/bin/xfce4-panel
                                                                                            Arguments:n/a
                                                                                            File size:375768 bytes
                                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                            Start time:01:54:23
                                                                                            Start date:30/11/2022
                                                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                                                            File size:35136 bytes
                                                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76