Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
AkV7DALWTe.elf

Overview

General Information

Sample name:AkV7DALWTe.elf
renamed because original name is a hash value
Original sample name:7b844888f864698c835723076d6731a0.elf
Analysis ID:1427652
MD5:7b844888f864698c835723076d6731a0
SHA1:8216c1d44e0cfb92f20158e144c56b405a2bf27c
SHA256:0e7aa35748eebf6df567c22f7dc492bfbd4b84f4666e63f90979ea18aa41894c
Tags:32elfintelmirai
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Queries the IP of a very long domain name
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427652
Start date and time:2024-04-17 23:11:58 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:AkV7DALWTe.elf
renamed because original name is a hash value
Original Sample Name:7b844888f864698c835723076d6731a0.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/0@26/0
  • VT rate limit hit for: AkV7DALWTe.elf
Command:/tmp/AkV7DALWTe.elf
PID:5460
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • AkV7DALWTe.elf (PID: 5460, Parent: 5379, MD5: 7b844888f864698c835723076d6731a0) Arguments: /tmp/AkV7DALWTe.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
AkV7DALWTe.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    AkV7DALWTe.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xc4f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    AkV7DALWTe.elfLinux_Trojan_Mirai_268aac0bunknownunknown
    • 0x5f2f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
    AkV7DALWTe.elfLinux_Trojan_Mirai_0cb1699cunknownunknown
    • 0x5ee2:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
    AkV7DALWTe.elfLinux_Trojan_Mirai_70ef58f1unknownunknown
    • 0x747d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    • 0x751d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    Click to see the 4 entries
    SourceRuleDescriptionAuthorStrings
    5460.1.0000000008048000.0000000008057000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5460.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xc4f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5460.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
      • 0x5f2f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
      5460.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
      • 0x5ee2:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
      5460.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
      • 0x747d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
      • 0x751d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
      Click to see the 5 entries
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: AkV7DALWTe.elfAvira: detected
      Source: AkV7DALWTe.elfReversingLabs: Detection: 44%
      Source: AkV7DALWTe.elfJoe Sandbox ML: detected

      Networking

      barindex
      Source: DNS query: kovey.mezo-api.xyz
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.T; f66a/PV!E(95"dCT; fOOPV!a/EAT@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.U; fb66a/PV!E(:%5CU; fOOPV!a/EAY@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.U; f66a/PV!E(vw:75CU; fOOPV!a/EA_@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.U; f?66a/PV!E(&(:5CU; fsOOPV!a/EAp@@v
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.U; f66a/PV!E(958NCU; fJJPV!a/E<:@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; fI66a/PV!E(Z8:S5l "=v; fKOOPV!a/EA@@O
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; f66a/PV!E(59y-5,`"=v; fOOPV!a/EA@@E
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; fz66a/PV!E(9k9u5"=v; fC{OOPV!a/EA@@A
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; fD66a/PV!E(:d5"=v; fOOPV!a/EA@@+
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; f66a/PV!E(:;5"=v; fTJJPV!a/E<N@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f3A66a/PV!E(ij5(H; f!BOOPV!a/EA@@d
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fq66a/PV!E($j[594; fmOOPV!a/EA@@b
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fr66a/PV!E(:i5Z; ftOOPV!a/EA@@S
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a/PV!E(Ni9`5; fPOOPV!a/EA@@G
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fd66a/PV!E(c:5c?; fdJJPV!a/E<l @@n
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fh66a/PV!E(o@:>5CyQ; fiOOPV!a/EA|@@j
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a/PV!E(9?5@Q; f?OOPV!a/EA@@_
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a/PV!E(95Q; f_OOPV!a/EA@@T
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f866a/PV!E(fj5zQ; f~8OOPV!a/EA@@P
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fj66a/PV!E(:P5DQ; fJJPV!a/E<{@@-
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fIZ66a/PV!E(!:5; f[OOPV!a/EA,@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a/PV!E(&:5C; fOOPV!a/EA1@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fJ66a/PV!E(j5OXv; fLOOPV!a/EAI@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a/PV!E(W95l; f\OOPV!a/EA_@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f~66a/PV!E(95]; f~JJPV!a/E<@@
      Source: global trafficTCP traffic: 192.168.2.13:44672 -> 45.131.111.219:33966
      Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
      Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
      Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
      Source: unknownDNS traffic detected: queries for: kovey.mezo-api.xyz
      Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

      System Summary

      barindex
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: Process Memory Space: AkV7DALWTe.elf PID: 5460, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: AkV7DALWTe.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: Process Memory Space: AkV7DALWTe.elf PID: 5460, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal88.troj.evad.linELF@0/0@26/0

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/AkV7DALWTe.elf (PID: 5461)File: /tmp/AkV7DALWTe.elfJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: AkV7DALWTe.elf, type: SAMPLE
      Source: Yara matchFile source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: AkV7DALWTe.elf, type: SAMPLE
      Source: Yara matchFile source: 5460.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      SourceDetectionScannerLabelLink
      AkV7DALWTe.elf45%ReversingLabsLinux.Trojan.Mirai
      AkV7DALWTe.elf100%AviraEXP/ELF.Mirai.Z.A
      AkV7DALWTe.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      kovey.mezo-api.xyz
      45.131.111.219
      truetrue
        unknown
        kovey.mezo-api.xyz.; fJ66a/PV!E(j5OXv; fLOOPV!a/EAI@@
        unknown
        unknowntrue
          low
          kovey.mezo-api.xyz.; f66a/PV!E(W95l; f\OOPV!a/EA_@@
          unknown
          unknowntrue
            low
            kovey.mezo-api.xyz.U; f66a/PV!E(958NCU; fJJPV!a/E<:@@
            unknown
            unknowntrue
              low
              kovey.mezo-api.xyz.; fh66a/PV!E(o@:>5CyQ; fiOOPV!a/EA|@@j
              unknown
              unknowntrue
                low
                kovey.mezo-api.xyz.U; f?66a/PV!E(&(:5CU; fsOOPV!a/EAp@@v
                unknown
                unknowntrue
                  low
                  kovey.mezo-api.xyz.; fIZ66a/PV!E(!:5; f[OOPV!a/EA,@@
                  unknown
                  unknowntrue
                    low
                    kovey.mezo-api.xyz.U; f66a/PV!E(vw:75CU; fOOPV!a/EA_@@
                    unknown
                    unknowntrue
                      low
                      kovey.mezo-api.xyz.v; f66a/PV!E(59y-5,`"=v; fOOPV!a/EA@@E
                      unknown
                      unknowntrue
                        low
                        kovey.mezo-api.xyz.; fd66a/PV!E(c:5c?; fdJJPV!a/E<l @@n
                        unknown
                        unknowntrue
                          low
                          kovey.mezo-api.xyz.; f3A66a/PV!E(ij5(H; f!BOOPV!a/EA@@d
                          unknown
                          unknowntrue
                            low
                            kovey.mezo-api.xyz.; f866a/PV!E(fj5zQ; f~8OOPV!a/EA@@P
                            unknown
                            unknowntrue
                              low
                              kovey.mezo-api.xyz.; f66a/PV!E(Ni9`5; fPOOPV!a/EA@@G
                              unknown
                              unknowntrue
                                low
                                kovey.mezo-api.xyz.; fr66a/PV!E(:i5Z; ftOOPV!a/EA@@S
                                unknown
                                unknowntrue
                                  low
                                  kovey.mezo-api.xyz.; f66a/PV!E(9?5@Q; f?OOPV!a/EA@@_
                                  unknown
                                  unknowntrue
                                    low
                                    kovey.mezo-api.xyz.; fj66a/PV!E(:P5DQ; fJJPV!a/E<{@@-
                                    unknown
                                    unknowntrue
                                      low
                                      kovey.mezo-api.xyz.v; fD66a/PV!E(:d5"=v; fOOPV!a/EA@@+
                                      unknown
                                      unknowntrue
                                        low
                                        kovey.mezo-api.xyz.; fq66a/PV!E($j[594; fmOOPV!a/EA@@b
                                        unknown
                                        unknowntrue
                                          low
                                          kovey.mezo-api.xyz.; f~66a/PV!E(95]; f~JJPV!a/E<@@
                                          unknown
                                          unknowntrue
                                            low
                                            kovey.mezo-api.xyz.v; fI66a/PV!E(Z8:S5l "=v; fKOOPV!a/EA@@O
                                            unknown
                                            unknowntrue
                                              low
                                              kovey.mezo-api.xyz.; f66a/PV!E(95Q; f_OOPV!a/EA@@T
                                              unknown
                                              unknowntrue
                                                low
                                                kovey.mezo-api.xyz.; f66a/PV!E(&:5C; fOOPV!a/EA1@@
                                                unknown
                                                unknowntrue
                                                  low
                                                  kovey.mezo-api.xyz.v; fz66a/PV!E(9k9u5"=v; fC{OOPV!a/EA@@A
                                                  unknown
                                                  unknowntrue
                                                    low
                                                    kovey.mezo-api.xyz.T; f66a/PV!E(95"dCT; fOOPV!a/EAT@@
                                                    unknown
                                                    unknowntrue
                                                      low
                                                      kovey.mezo-api.xyz.v; f66a/PV!E(:;5"=v; fTJJPV!a/E<N@@
                                                      unknown
                                                      unknowntrue
                                                        low
                                                        kovey.mezo-api.xyz.U; fb66a/PV!E(:%5CU; fOOPV!a/EAY@@
                                                        unknown
                                                        unknowntrue
                                                          low
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          45.131.111.219
                                                          kovey.mezo-api.xyzGermany
                                                          398373SERVERDESTROYERSUStrue
                                                          185.125.190.26
                                                          unknownUnited Kingdom
                                                          41231CANONICAL-ASGBfalse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          45.131.111.2196pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
                                                            FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                              LPXP6wFUyX.elfGet hashmaliciousMiraiBrowse
                                                                dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                    KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                                                                      MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                        185.125.190.26n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                          f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                            MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                              MCKV8ZxDFs.elfGet hashmaliciousMiraiBrowse
                                                                                5kPAYNJulv.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                  yRXn4O3AgO.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    SecuriteInfo.com.Linux.Kaiji.16.13149.10467.elfGet hashmaliciousChaosBrowse
                                                                                      SecuriteInfo.com.ELF.Agent-BSR.23757.4302.elfGet hashmaliciousChaosBrowse
                                                                                        SecuriteInfo.com.Linux.Siggen.9999.7988.1041.elfGet hashmaliciousUnknownBrowse
                                                                                          B7cl2k3l7y.elfGet hashmaliciousUnknownBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            kovey.mezo-api.xyzFwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            CANONICAL-ASGBFwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            MCKV8ZxDFs.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            SERVERDESTROYERSUS6pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            LPXP6wFUyX.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                                            • 45.131.111.219
                                                                                            lzTrp2wJQy.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 45.131.111.159
                                                                                            l0fPUtuT9M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 45.131.111.159
                                                                                            dF300rMf4v.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 45.131.111.159
                                                                                            No context
                                                                                            No context
                                                                                            No created / dropped files found
                                                                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                                                            Entropy (8bit):6.355917816487784
                                                                                            TrID:
                                                                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                            File name:AkV7DALWTe.elf
                                                                                            File size:58'704 bytes
                                                                                            MD5:7b844888f864698c835723076d6731a0
                                                                                            SHA1:8216c1d44e0cfb92f20158e144c56b405a2bf27c
                                                                                            SHA256:0e7aa35748eebf6df567c22f7dc492bfbd4b84f4666e63f90979ea18aa41894c
                                                                                            SHA512:106358b02799e0aed98eaee8ebd53f72302dd519977305633485b3e783e80aad513f3b7ed66b383a0cf53d76e5c30d55490eb7de4d6d6c132a0a4d4cd49863b8
                                                                                            SSDEEP:1536:0RgWI56uIi0hTtcTNcTyV0ULBvdDLTjOWmCAM3e0/vHj67FQQR:0Rgd56ViLTNcTyV1LBvdDLTzl1O0/PjS
                                                                                            TLSH:FD4319C1F58B44FAD05B093081A7FB3FDE31D5A84270D76EEFD99A36DA635038612A48
                                                                                            File Content Preview:.ELF....................h...4...........4. ...(..............................................p...p.......(..........Q.td............................U..S............h........[]...$.............U......=.s...t..1.....p......p......u........t...$.`..........s

                                                                                            ELF header

                                                                                            Class:ELF32
                                                                                            Data:2's complement, little endian
                                                                                            Version:1 (current)
                                                                                            Machine:Intel 80386
                                                                                            Version Number:0x1
                                                                                            Type:EXEC (Executable file)
                                                                                            OS/ABI:UNIX - System V
                                                                                            ABI Version:0
                                                                                            Entry Point Address:0x8048168
                                                                                            Flags:0x0
                                                                                            ELF Header Size:52
                                                                                            Program Header Offset:52
                                                                                            Program Header Size:32
                                                                                            Number of Program Headers:3
                                                                                            Section Header Offset:58304
                                                                                            Section Header Size:40
                                                                                            Number of Section Headers:10
                                                                                            Header String Table Index:9
                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                            NULL0x00x00x00x00x0000
                                                                                            .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                                                            .textPROGBITS0x80480b00xb00xbcb10x00x6AX0016
                                                                                            .finiPROGBITS0x8053d610xbd610x170x00x6AX001
                                                                                            .rodataPROGBITS0x8053d800xbd800x231c0x00x2A0032
                                                                                            .ctorsPROGBITS0x80570a00xe0a00x80x00x3WA004
                                                                                            .dtorsPROGBITS0x80570a80xe0a80x80x00x3WA004
                                                                                            .dataPROGBITS0x80570c00xe0c00x2c00x00x3WA0032
                                                                                            .bssNOBITS0x80573800xe3800x25200x00x3WA0032
                                                                                            .shstrtabSTRTAB0x00xe3800x3e0x00x0001
                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                            LOAD0x00x80480000x80480000xe09c0xe09c6.38740x5R E0x1000.init .text .fini .rodata
                                                                                            LOAD0xe0a00x80570a00x80570a00x2e00x28003.95580x6RW 0x1000.ctors .dtors .data .bss
                                                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Apr 17, 2024 23:12:53.373663902 CEST4467233966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:12:53.579695940 CEST339664467245.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:12:53.579900980 CEST4467233966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:12:53.580136061 CEST4467233966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:12:53.786056042 CEST339664467245.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:12:53.786216974 CEST4467233966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:12:53.992433071 CEST339664467245.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:02.846235037 CEST48202443192.168.2.13185.125.190.26
                                                                                            Apr 17, 2024 23:13:08.994786978 CEST339664467245.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:08.995057106 CEST4467233966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:13:24.202672958 CEST339664467245.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:24.202887058 CEST4467233966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:13:24.382405043 CEST339664467245.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:24.382589102 CEST4467233966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:13:24.588480949 CEST339664467245.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:26.437076092 CEST4467433966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:13:26.646409988 CEST339664467445.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:26.646576881 CEST4467433966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:13:26.646650076 CEST4467433966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:13:26.855885029 CEST339664467445.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:26.856041908 CEST4467433966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:13:27.065273046 CEST339664467445.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:34.589777946 CEST48202443192.168.2.13185.125.190.26
                                                                                            Apr 17, 2024 23:13:42.067527056 CEST339664467445.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:42.067748070 CEST4467433966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:13:57.279361010 CEST339664467445.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:13:57.279547930 CEST4467433966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:06.678333998 CEST4467433966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:06.887960911 CEST339664467445.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:08.044281960 CEST339664467445.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:10.091344118 CEST4467633966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:10.294547081 CEST339664467645.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:10.294740915 CEST4467633966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:10.294825077 CEST4467633966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:10.497997999 CEST339664467645.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:10.498191118 CEST4467633966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:10.701420069 CEST339664467645.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:20.304920912 CEST4467633966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:20.508143902 CEST339664467645.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:28.921673059 CEST339664467645.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.970989943 CEST4467833966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:31.179406881 CEST339664467845.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:35.229118109 CEST4468033966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:35.435530901 CEST339664468045.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:35.435705900 CEST4468033966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:35.435833931 CEST4468033966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:35.642213106 CEST339664468045.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:35.642343044 CEST4468033966192.168.2.1345.131.111.219
                                                                                            Apr 17, 2024 23:14:35.848639011 CEST339664468045.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:50.852081060 CEST339664468045.131.111.219192.168.2.13
                                                                                            Apr 17, 2024 23:14:50.852319956 CEST4468033966192.168.2.1345.131.111.219
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Apr 17, 2024 23:12:52.739965916 CEST3433653192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:12:52.849937916 CEST53343368.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:12:52.850111961 CEST4637053192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:12:52.954540968 CEST53463708.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:12:52.954818964 CEST3659953192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:12:53.059233904 CEST53365998.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:12:53.059585094 CEST3320653192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:12:53.163989067 CEST53332068.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:12:53.164364100 CEST3753753192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:12:53.268606901 CEST53375378.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:12:53.268914938 CEST5381653192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:12:53.373446941 CEST53538168.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:25.382821083 CEST5775653192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:25.487603903 CEST53577568.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:25.487839937 CEST5854853192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:25.592298985 CEST53585488.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:25.592608929 CEST6082653192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:25.705552101 CEST53608268.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:25.705805063 CEST4739953192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:25.810102940 CEST53473998.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:25.810292959 CEST4976453192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:25.914535046 CEST53497648.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:25.914710999 CEST5796453192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:26.018863916 CEST53579648.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:26.019211054 CEST4305253192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:26.123420000 CEST53430528.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:26.123629093 CEST6010653192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:26.227979898 CEST53601068.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:26.228163004 CEST4450053192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:26.332355976 CEST53445008.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:13:26.332518101 CEST3702253192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:13:26.436892033 CEST53370228.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.044774055 CEST5870753192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:09.148953915 CEST53587078.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.149337053 CEST4713753192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:09.253781080 CEST53471378.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.254007101 CEST5253153192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:09.358289957 CEST53525318.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.358534098 CEST5749553192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:09.462963104 CEST53574958.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.463162899 CEST4797353192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:09.567508936 CEST53479738.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.567744017 CEST3536853192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:09.672050953 CEST53353688.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.672288895 CEST4024953192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:09.776561022 CEST53402498.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.776813030 CEST5960153192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:09.881298065 CEST53596018.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.881690979 CEST4891553192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:09.986342907 CEST53489158.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:09.986704111 CEST3747553192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:10.091159105 CEST53374758.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:29.922327042 CEST4089953192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.026834011 CEST53408998.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.027301073 CEST4774053192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.131848097 CEST53477408.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.132205963 CEST3888653192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.237211943 CEST53388868.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.237622023 CEST4831353192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.341850042 CEST53483138.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.341957092 CEST5912053192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.446439981 CEST53591208.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.446604967 CEST5741153192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.551064014 CEST53574118.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.551184893 CEST3449953192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.655543089 CEST53344998.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.655678988 CEST3457653192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.760792017 CEST53345768.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.760926962 CEST5711853192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.866319895 CEST53571188.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:30.866430044 CEST4461253192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:30.970858097 CEST53446128.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:34.179807901 CEST3453953192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:34.284162998 CEST53345398.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:34.284442902 CEST3788453192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:34.390197039 CEST53378848.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:34.390479088 CEST4572153192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:34.494806051 CEST53457218.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:34.495028019 CEST5903253192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:34.600393057 CEST53590328.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:34.600656033 CEST4801853192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:34.704905987 CEST53480188.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:34.705296993 CEST3330853192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:34.809545040 CEST53333088.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:34.809868097 CEST3411553192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:34.914416075 CEST53341158.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:34.914571047 CEST4999953192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:35.019125938 CEST53499998.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:35.019591093 CEST4479353192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:35.124072075 CEST53447938.8.8.8192.168.2.13
                                                                                            Apr 17, 2024 23:14:35.124507904 CEST4861853192.168.2.138.8.8.8
                                                                                            Apr 17, 2024 23:14:35.228874922 CEST53486188.8.8.8192.168.2.13
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Apr 17, 2024 23:12:52.739965916 CEST192.168.2.138.8.8.80x35c9Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                            Apr 17, 2024 23:12:52.850111961 CEST192.168.2.138.8.8.80x1743Standard query (0)kovey.mezo-api.xyz.T; f66a/PV!E(95"dCT; fOOPV!a/EAT@@5252056false
                                                                                            Apr 17, 2024 23:12:52.954818964 CEST192.168.2.138.8.8.80x1743Standard query (0)kovey.mezo-api.xyz.U; fb66a/PV!E(:%5CU; fOOPV!a/EAY@@5252056false
                                                                                            Apr 17, 2024 23:12:53.059585094 CEST192.168.2.138.8.8.80x1743Standard query (0)kovey.mezo-api.xyz.U; f66a/PV!E(vw:75CU; fOOPV!a/EA_@@5252056false
                                                                                            Apr 17, 2024 23:12:53.164364100 CEST192.168.2.138.8.8.80x1743Standard query (0)kovey.mezo-api.xyz.U; f?66a/PV!E(&(:5CU; fsOOPV!a/EAp@@v5252056false
                                                                                            Apr 17, 2024 23:12:53.268914938 CEST192.168.2.138.8.8.80x1743Standard query (0)kovey.mezo-api.xyz.U; f66a/PV!E(958NCU; fJJPV!a/E<:@@52511651false
                                                                                            Apr 17, 2024 23:13:25.914710999 CEST192.168.2.138.8.8.80x223dStandard query (0)kovey.mezo-api.xyz.v; fI66a/PV!E(Z8:S5l "=v; fKOOPV!a/EA@@O5252056false
                                                                                            Apr 17, 2024 23:13:26.019211054 CEST192.168.2.138.8.8.80x223dStandard query (0)kovey.mezo-api.xyz.v; f66a/PV!E(59y-5,`"=v; fOOPV!a/EA@@E5252056false
                                                                                            Apr 17, 2024 23:13:26.123629093 CEST192.168.2.138.8.8.80x223dStandard query (0)kovey.mezo-api.xyz.v; fz66a/PV!E(9k9u5"=v; fC{OOPV!a/EA@@A5252056false
                                                                                            Apr 17, 2024 23:13:26.228163004 CEST192.168.2.138.8.8.80x223dStandard query (0)kovey.mezo-api.xyz.v; fD66a/PV!E(:d5"=v; fOOPV!a/EA@@+5252056false
                                                                                            Apr 17, 2024 23:13:26.332518101 CEST192.168.2.138.8.8.80x223dStandard query (0)kovey.mezo-api.xyz.v; f66a/PV!E(:;5"=v; fTJJPV!a/E<N@@52511651false
                                                                                            Apr 17, 2024 23:14:09.567744017 CEST192.168.2.138.8.8.80xd99dStandard query (0)kovey.mezo-api.xyz.; f3A66a/PV!E(ij5(H; f!BOOPV!a/EA@@d5252056false
                                                                                            Apr 17, 2024 23:14:09.672288895 CEST192.168.2.138.8.8.80xd99dStandard query (0)kovey.mezo-api.xyz.; fq66a/PV!E($j[594; fmOOPV!a/EA@@b5252056false
                                                                                            Apr 17, 2024 23:14:09.776813030 CEST192.168.2.138.8.8.80xd99dStandard query (0)kovey.mezo-api.xyz.; fr66a/PV!E(:i5Z; ftOOPV!a/EA@@S5252056false
                                                                                            Apr 17, 2024 23:14:09.881690979 CEST192.168.2.138.8.8.80xd99dStandard query (0)kovey.mezo-api.xyz.; f66a/PV!E(Ni9`5; fPOOPV!a/EA@@G5252056false
                                                                                            Apr 17, 2024 23:14:09.986704111 CEST192.168.2.138.8.8.80xd99dStandard query (0)kovey.mezo-api.xyz.; fd66a/PV!E(c:5c?; fdJJPV!a/E<l @@n52511651false
                                                                                            Apr 17, 2024 23:14:30.446604967 CEST192.168.2.138.8.8.80x51c6Standard query (0)kovey.mezo-api.xyz.; fh66a/PV!E(o@:>5CyQ; fiOOPV!a/EA|@@j5252056false
                                                                                            Apr 17, 2024 23:14:30.551184893 CEST192.168.2.138.8.8.80x51c6Standard query (0)kovey.mezo-api.xyz.; f66a/PV!E(9?5@Q; f?OOPV!a/EA@@_5252056false
                                                                                            Apr 17, 2024 23:14:30.655678988 CEST192.168.2.138.8.8.80x51c6Standard query (0)kovey.mezo-api.xyz.; f66a/PV!E(95Q; f_OOPV!a/EA@@T5252056false
                                                                                            Apr 17, 2024 23:14:30.760926962 CEST192.168.2.138.8.8.80x51c6Standard query (0)kovey.mezo-api.xyz.; f866a/PV!E(fj5zQ; f~8OOPV!a/EA@@P5252056false
                                                                                            Apr 17, 2024 23:14:30.866430044 CEST192.168.2.138.8.8.80x51c6Standard query (0)kovey.mezo-api.xyz.; fj66a/PV!E(:P5DQ; fJJPV!a/E<{@@-52511651false
                                                                                            Apr 17, 2024 23:14:34.705296993 CEST192.168.2.138.8.8.80x9004Standard query (0)kovey.mezo-api.xyz.; fIZ66a/PV!E(!:5; f[OOPV!a/EA,@@5252056false
                                                                                            Apr 17, 2024 23:14:34.809868097 CEST192.168.2.138.8.8.80x9004Standard query (0)kovey.mezo-api.xyz.; f66a/PV!E(&:5C; fOOPV!a/EA1@@5252056false
                                                                                            Apr 17, 2024 23:14:34.914571047 CEST192.168.2.138.8.8.80x9004Standard query (0)kovey.mezo-api.xyz.; fJ66a/PV!E(j5OXv; fLOOPV!a/EAI@@5252056false
                                                                                            Apr 17, 2024 23:14:35.019591093 CEST192.168.2.138.8.8.80x9004Standard query (0)kovey.mezo-api.xyz.; f66a/PV!E(W95l; f\OOPV!a/EA_@@5252056false
                                                                                            Apr 17, 2024 23:14:35.124507904 CEST192.168.2.138.8.8.80x9004Standard query (0)kovey.mezo-api.xyz.; f~66a/PV!E(95]; f~JJPV!a/E<@@52511651false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Apr 17, 2024 23:12:52.849937916 CEST8.8.8.8192.168.2.130x35c9No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false

                                                                                            System Behavior

                                                                                            Start time (UTC):21:12:52
                                                                                            Start date (UTC):17/04/2024
                                                                                            Path:/tmp/AkV7DALWTe.elf
                                                                                            Arguments:/tmp/AkV7DALWTe.elf
                                                                                            File size:58704 bytes
                                                                                            MD5 hash:7b844888f864698c835723076d6731a0

                                                                                            Start time (UTC):21:12:52
                                                                                            Start date (UTC):17/04/2024
                                                                                            Path:/tmp/AkV7DALWTe.elf
                                                                                            Arguments:-
                                                                                            File size:58704 bytes
                                                                                            MD5 hash:7b844888f864698c835723076d6731a0