Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
FwLad7Fxwv.elf

Overview

General Information

Sample name:FwLad7Fxwv.elf
renamed because original name is a hash value
Original sample name:413fedc45da2ad408f91fe2d6ecc830a.elf
Analysis ID:1427649
MD5:413fedc45da2ad408f91fe2d6ecc830a
SHA1:4d78c79c811b3fd8b9f1ee2c6c57e8e2d5508dfd
SHA256:f80cd3259f269a6a1b266178c8d3cb9b4d5774427a67371d382adcffa53f98af
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Performs DNS queries to domains with low reputation
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427649
Start date and time:2024-04-17 23:08:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:FwLad7Fxwv.elf
renamed because original name is a hash value
Original Sample Name:413fedc45da2ad408f91fe2d6ecc830a.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/1@10/0
  • VT rate limit hit for: FwLad7Fxwv.elf
Command:/tmp/FwLad7Fxwv.elf
PID:6236
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • FwLad7Fxwv.elf (PID: 6236, Parent: 6149, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/FwLad7Fxwv.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
FwLad7Fxwv.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    FwLad7Fxwv.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1065c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1074c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1079c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6236.1.00007f3000400000.00007f3000413000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6236.1.00007f3000400000.00007f3000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1065c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1074c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1079c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: FwLad7Fxwv.elf PID: 6236Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x31c7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x31db:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x31ef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3203:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3217:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x322b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x323f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3253:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3267:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x327b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x328f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x32a3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x32b7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x32cb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x32df:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x32f3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3307:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x331b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x332f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3343:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3357:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: FwLad7Fxwv.elfAvira: detected
      Source: FwLad7Fxwv.elfReversingLabs: Detection: 39%

      Networking

      barindex
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: global trafficTCP traffic: 192.168.2.23:40172 -> 45.131.111.219:33966
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownDNS traffic detected: queries for: kovey.mezo-api.xyz
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: FwLad7Fxwv.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6236.1.00007f3000400000.00007f3000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: FwLad7Fxwv.elf PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: FwLad7Fxwv.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6236.1.00007f3000400000.00007f3000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: FwLad7Fxwv.elf PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal80.troj.evad.linELF@0/1@10/0

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/FwLad7Fxwv.elf (PID: 6238)File: /tmp/FwLad7Fxwv.elfJump to behavior
      Source: /tmp/FwLad7Fxwv.elf (PID: 6236)Queries kernel information via 'uname': Jump to behavior
      Source: FwLad7Fxwv.elf, 6236.1.00007ffe50a96000.00007ffe50ab7000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.AaDJZI\d
      Source: FwLad7Fxwv.elf, 6236.1.00005584a634a000.00005584a63d1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
      Source: FwLad7Fxwv.elf, 6236.1.00007ffe50a96000.00007ffe50ab7000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
      Source: FwLad7Fxwv.elf, 6236.1.00007ffe50a96000.00007ffe50ab7000.rw-.sdmpBinary or memory string: /tmp/qemu-open.AaDJZI
      Source: FwLad7Fxwv.elf, 6236.1.00005584a634a000.00005584a63d1000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
      Source: FwLad7Fxwv.elf, 6236.1.00007ffe50a96000.00007ffe50ab7000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/FwLad7Fxwv.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/FwLad7Fxwv.elf
      Source: FwLad7Fxwv.elf, 6236.1.00007ffe50a96000.00007ffe50ab7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: FwLad7Fxwv.elf, type: SAMPLE
      Source: Yara matchFile source: 6236.1.00007f3000400000.00007f3000413000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: FwLad7Fxwv.elf, type: SAMPLE
      Source: Yara matchFile source: 6236.1.00007f3000400000.00007f3000413000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      SourceDetectionScannerLabelLink
      FwLad7Fxwv.elf39%ReversingLabsLinux.Trojan.Mirai
      FwLad7Fxwv.elf100%AviraEXP/ELF.Mirai.Z.A
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      kovey.mezo-api.xyz
      45.131.111.219
      truetrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        45.131.111.219
        kovey.mezo-api.xyzGermany
        398373SERVERDESTROYERSUStrue
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        45.131.111.219dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
          aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
            KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
              MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                109.202.202.202aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                  8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                    yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                      nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                        wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                          2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                            SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                              SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                  SecuriteInfo.com.Linux.Kaiji.128.29313.12693.elfGet hashmaliciousChaosBrowse
                                    91.189.91.43aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                      8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                        yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                          nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                  SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                    SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                                      SecuriteInfo.com.Linux.Kaiji.128.29313.12693.elfGet hashmaliciousChaosBrowse
                                                        91.189.91.42aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                          8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                              nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                      SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                        SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                                                          SecuriteInfo.com.Linux.Kaiji.128.29313.12693.elfGet hashmaliciousChaosBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            kovey.mezo-api.xyzdvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                            • 45.131.111.219
                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                            • 45.131.111.219
                                                                            MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                            • 45.131.111.219
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            CANONICAL-ASGBn3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            MCKV8ZxDFs.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            CANONICAL-ASGBn3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            MCKV8ZxDFs.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 91.189.91.42
                                                                            INIT7CHaNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 109.202.202.202
                                                                            wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 109.202.202.202
                                                                            2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 109.202.202.202
                                                                            SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                            • 109.202.202.202
                                                                            SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                            • 109.202.202.202
                                                                            SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                                                            • 109.202.202.202
                                                                            SecuriteInfo.com.Linux.Kaiji.128.29313.12693.elfGet hashmaliciousChaosBrowse
                                                                            • 109.202.202.202
                                                                            SERVERDESTROYERSUSdvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                            • 45.131.111.219
                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                            • 45.131.111.219
                                                                            KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                                                                            • 45.131.111.219
                                                                            MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                            • 45.131.111.219
                                                                            lzTrp2wJQy.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 45.131.111.159
                                                                            l0fPUtuT9M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 45.131.111.159
                                                                            dF300rMf4v.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 45.131.111.159
                                                                            BmIMg4rjSV.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 45.131.111.159
                                                                            u4j24e9rI6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 45.131.111.159
                                                                            GgO1RWlUa3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 45.131.111.159
                                                                            No context
                                                                            No context
                                                                            Process:/tmp/FwLad7Fxwv.elf
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):30
                                                                            Entropy (8bit):4.323231428797621
                                                                            Encrypted:false
                                                                            SSDEEP:3:Tgupo/ANloHJN:Tgupo/ilaJN
                                                                            MD5:2F95567BA4406FCCA9A85BD9B898572B
                                                                            SHA1:421553163F5D284D1110BDC9EB3DC8808CF3E6BA
                                                                            SHA-256:4B5C4AE7E4D409E8A940E83D595F1B08D319D96DBB8931102789A4CF6CEE076A
                                                                            SHA-512:FD47FB5EA4C31F336C9906BD9C263246876DF7A63170B54504803430D40DDD4ADD87291572D9549765B08FF8477C538992C15E261EE8B621D4C75C4F2B44F378
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/tmp/FwLad7Fxwv.elf.nwlrbbmqbh
                                                                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                            Entropy (8bit):5.556730856469953
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:FwLad7Fxwv.elf
                                                                            File size:79'448 bytes
                                                                            MD5:413fedc45da2ad408f91fe2d6ecc830a
                                                                            SHA1:4d78c79c811b3fd8b9f1ee2c6c57e8e2d5508dfd
                                                                            SHA256:f80cd3259f269a6a1b266178c8d3cb9b4d5774427a67371d382adcffa53f98af
                                                                            SHA512:c2ac239058687cba7cbb1f68a35ef568be8d74f8e7966c8e803a1d5ba09ced3689e842c04bcaa576a61bcdf93d4bb23febf0a146d8d5c34279b8663a66c60bd1
                                                                            SSDEEP:1536:ldZeohW9uklAIYyBBAn/+aUZ0Z8FABk9i8k4:lDeohW9ukfO+aUZ0A7k
                                                                            TLSH:6873E806BB510FFBDCDBCD3705A81B0528DC699F22E56B363234C968B44B64B56E3CA4
                                                                            File Content Preview:.ELF....................`.@.4...(4......4. ...(...............@...@..%...%...............%...%E..%E.0...L0..........Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<...'!.............9

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:MIPS R3000
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x400260
                                                                            Flags:0x1007
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:78888
                                                                            Section Header Size:40
                                                                            Number of Section Headers:14
                                                                            Header String Table Index:13
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                            .textPROGBITS0x4001200x1200x104000x00x6AX0016
                                                                            .finiPROGBITS0x4105200x105200x5c0x00x6AX004
                                                                            .rodataPROGBITS0x4105800x105800x20100x00x2A0016
                                                                            .ctorsPROGBITS0x4525940x125940x80x00x3WA004
                                                                            .dtorsPROGBITS0x45259c0x1259c0x80x00x3WA004
                                                                            .data.rel.roPROGBITS0x4525a80x125a80x4000x00x3WA004
                                                                            .dataPROGBITS0x4529b00x129b00x3e00x00x3WA0016
                                                                            .gotPROGBITS0x452d900x12d900x6340x40x10000003WAp0016
                                                                            .sbssNOBITS0x4533c40x133c40x140x00x10000003WAp004
                                                                            .bssNOBITS0x4533e00x133c40x22000x00x3WA0016
                                                                            .mdebug.abi32PROGBITS0xbe20x133c40x00x00x0001
                                                                            .shstrtabSTRTAB0x00x133c40x640x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x4000000x4000000x125900x125905.59570x5R E0x10000.init .text .fini .rodata
                                                                            LOAD0x125940x4525940x4525940xe300x304c3.83680x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 17, 2024 23:08:52.137367964 CEST4017233966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:08:52.343628883 CEST339664017245.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:08:52.344023943 CEST4017233966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:08:52.344383955 CEST4017233966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:08:52.550482988 CEST339664017245.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:08:52.550800085 CEST4017233966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:08:52.757050037 CEST339664017245.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:08:52.983530998 CEST339664017245.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:08:52.984062910 CEST4017233966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:08:53.190012932 CEST339664017245.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:08:54.194770098 CEST4017433966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:08:54.209816933 CEST42836443192.168.2.2391.189.91.43
                                                                            Apr 17, 2024 23:08:54.401492119 CEST339664017445.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:08:54.401871920 CEST4017433966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:08:54.401871920 CEST4017433966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:08:54.608632088 CEST339664017445.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:08:54.608983040 CEST4017433966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:08:54.815458059 CEST339664017445.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:08:54.977776051 CEST4251680192.168.2.23109.202.202.202
                                                                            Apr 17, 2024 23:09:08.800237894 CEST43928443192.168.2.2391.189.91.42
                                                                            Apr 17, 2024 23:09:09.817226887 CEST339664017445.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:09.817641020 CEST4017433966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:14.005227089 CEST339664017445.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:14.005599022 CEST4017433966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:14.212270975 CEST339664017445.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:15.216567993 CEST4017633966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:15.426668882 CEST339664017645.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:15.427090883 CEST4017633966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:15.427340984 CEST4017633966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:15.637136936 CEST339664017645.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:15.637387991 CEST4017633966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:15.847687006 CEST339664017645.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:21.086286068 CEST42836443192.168.2.2391.189.91.43
                                                                            Apr 17, 2024 23:09:25.181684971 CEST4251680192.168.2.23109.202.202.202
                                                                            Apr 17, 2024 23:09:30.849199057 CEST339664017645.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:30.849349022 CEST4017633966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:46.081348896 CEST339664017645.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:46.081777096 CEST4017633966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:49.348304987 CEST339664017645.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:49.348803043 CEST4017633966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:49.558924913 CEST339664017645.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:49.754389048 CEST43928443192.168.2.2391.189.91.42
                                                                            Apr 17, 2024 23:09:50.560266972 CEST4017833966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:50.765079975 CEST339664017845.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:50.765367985 CEST4017833966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:50.765499115 CEST4017833966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:50.969988108 CEST339664017845.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:09:50.970344067 CEST4017833966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:09:51.174731970 CEST339664017845.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:06.174828053 CEST339664017845.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:06.175384045 CEST4017833966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:07.139564037 CEST339664017845.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:07.140053988 CEST4017833966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:07.344764948 CEST339664017845.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:08.404484034 CEST4018033966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:08.618679047 CEST339664018045.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:08.618949890 CEST4018033966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:08.619138002 CEST4018033966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:08.827743053 CEST339664018045.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:08.828176975 CEST4018033966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:09.041538954 CEST339664018045.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:24.041316032 CEST339664018045.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:24.041677952 CEST4018033966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:28.637134075 CEST4018033966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:28.846731901 CEST339664018045.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:38.643418074 CEST4018033966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:38.852497101 CEST339664018045.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:53.921214104 CEST339664018045.131.111.219192.168.2.23
                                                                            Apr 17, 2024 23:10:53.921576023 CEST4018033966192.168.2.2345.131.111.219
                                                                            Apr 17, 2024 23:10:56.265176058 CEST339664018045.131.111.219192.168.2.23
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 17, 2024 23:08:51.926314116 CEST6034353192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:08:52.031224966 CEST53603438.8.8.8192.168.2.23
                                                                            Apr 17, 2024 23:08:52.031996012 CEST4564253192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:08:52.136905909 CEST53456428.8.8.8192.168.2.23
                                                                            Apr 17, 2024 23:08:53.984661102 CEST5689553192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:08:54.089349031 CEST53568958.8.8.8192.168.2.23
                                                                            Apr 17, 2024 23:08:54.089636087 CEST5382753192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:08:54.194559097 CEST53538278.8.8.8192.168.2.23
                                                                            Apr 17, 2024 23:09:15.005867958 CEST3906353192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:09:15.110770941 CEST53390638.8.8.8192.168.2.23
                                                                            Apr 17, 2024 23:09:15.111107111 CEST3819553192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:09:15.216300011 CEST53381958.8.8.8192.168.2.23
                                                                            Apr 17, 2024 23:09:50.348975897 CEST4383053192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:09:50.453852892 CEST53438308.8.8.8192.168.2.23
                                                                            Apr 17, 2024 23:09:50.454304934 CEST4017753192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:09:50.559688091 CEST53401778.8.8.8192.168.2.23
                                                                            Apr 17, 2024 23:10:08.140007019 CEST5952353192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:10:08.298595905 CEST53595238.8.8.8192.168.2.23
                                                                            Apr 17, 2024 23:10:08.299205065 CEST4909453192.168.2.238.8.8.8
                                                                            Apr 17, 2024 23:10:08.404011011 CEST53490948.8.8.8192.168.2.23
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Apr 17, 2024 23:08:51.926314116 CEST192.168.2.238.8.8.80xe5acStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:08:52.031996012 CEST192.168.2.238.8.8.80x8d54Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:08:53.984661102 CEST192.168.2.238.8.8.80x40d9Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:08:54.089636087 CEST192.168.2.238.8.8.80xc5eeStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:09:15.005867958 CEST192.168.2.238.8.8.80x65aStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:09:15.111107111 CEST192.168.2.238.8.8.80x5d51Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:09:50.348975897 CEST192.168.2.238.8.8.80xe3a0Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:09:50.454304934 CEST192.168.2.238.8.8.80xf624Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:10:08.140007019 CEST192.168.2.238.8.8.80x4a7eStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:10:08.299205065 CEST192.168.2.238.8.8.80xc9dbStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Apr 17, 2024 23:08:52.031224966 CEST8.8.8.8192.168.2.230xe5acNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:08:52.136905909 CEST8.8.8.8192.168.2.230x8d54No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:08:54.089349031 CEST8.8.8.8192.168.2.230x40d9No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:08:54.194559097 CEST8.8.8.8192.168.2.230xc5eeNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:09:15.110770941 CEST8.8.8.8192.168.2.230x65aNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:09:15.216300011 CEST8.8.8.8192.168.2.230x5d51No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:09:50.453852892 CEST8.8.8.8192.168.2.230xe3a0No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:09:50.559688091 CEST8.8.8.8192.168.2.230xf624No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:10:08.298595905 CEST8.8.8.8192.168.2.230x4a7eNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                            Apr 17, 2024 23:10:08.404011011 CEST8.8.8.8192.168.2.230xc9dbNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false

                                                                            System Behavior

                                                                            Start time (UTC):21:08:50
                                                                            Start date (UTC):17/04/2024
                                                                            Path:/tmp/FwLad7Fxwv.elf
                                                                            Arguments:/tmp/FwLad7Fxwv.elf
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                            Start time (UTC):21:08:50
                                                                            Start date (UTC):17/04/2024
                                                                            Path:/tmp/FwLad7Fxwv.elf
                                                                            Arguments:-
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9