Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
NvmCe2XrqN.elf

Overview

General Information

Sample name:NvmCe2XrqN.elf
renamed because original name is a hash value
Original sample name:0da42df48a7be5bf214fecc9a1fbeb51.elf
Analysis ID:1427654
MD5:0da42df48a7be5bf214fecc9a1fbeb51
SHA1:24c740cf9b659f260059090ff401c223936aaff4
SHA256:1a839b2b4269727dbe79fdabab344b96396a03a94404ff9f94d40b8673db396e
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Performs DNS queries to domains with low reputation
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427654
Start date and time:2024-04-17 23:12:02 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:NvmCe2XrqN.elf
renamed because original name is a hash value
Original Sample Name:0da42df48a7be5bf214fecc9a1fbeb51.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/1@10/0
  • VT rate limit hit for: NvmCe2XrqN.elf
Command:/tmp/NvmCe2XrqN.elf
PID:6232
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6213, Parent: 4331)
  • rm (PID: 6213, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.iJLtKB5QY8 /tmp/tmp.dt7IYfcmuf /tmp/tmp.sKYu2lEDt7
  • dash New Fork (PID: 6214, Parent: 4331)
  • cat (PID: 6214, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.iJLtKB5QY8
  • dash New Fork (PID: 6215, Parent: 4331)
  • head (PID: 6215, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6216, Parent: 4331)
  • tr (PID: 6216, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6217, Parent: 4331)
  • cut (PID: 6217, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6218, Parent: 4331)
  • cat (PID: 6218, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.iJLtKB5QY8
  • dash New Fork (PID: 6219, Parent: 4331)
  • head (PID: 6219, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6220, Parent: 4331)
  • tr (PID: 6220, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6221, Parent: 4331)
  • cut (PID: 6221, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6222, Parent: 4331)
  • rm (PID: 6222, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.iJLtKB5QY8 /tmp/tmp.dt7IYfcmuf /tmp/tmp.sKYu2lEDt7
  • NvmCe2XrqN.elf (PID: 6232, Parent: 6148, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/NvmCe2XrqN.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
NvmCe2XrqN.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    NvmCe2XrqN.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xfe8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfeb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfedc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xffa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xffb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xffcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xffe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1001c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6232.1.00007f63fc400000.00007f63fc412000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6232.1.00007f63fc400000.00007f63fc412000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xfe8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfeb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfedc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xffa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xffb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xffcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xffe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1001c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: NvmCe2XrqN.elf PID: 6232Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x73c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x78c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: NvmCe2XrqN.elfAvira: detected
      Source: NvmCe2XrqN.elfReversingLabs: Detection: 39%

      Networking

      barindex
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: global trafficTCP traffic: 192.168.2.23:40186 -> 45.131.111.219:33966
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownDNS traffic detected: queries for: kovey.mezo-api.xyz
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: NvmCe2XrqN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6232.1.00007f63fc400000.00007f63fc412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: NvmCe2XrqN.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: NvmCe2XrqN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6232.1.00007f63fc400000.00007f63fc412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: NvmCe2XrqN.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal80.troj.evad.linELF@0/1@10/0
      Source: /usr/bin/dash (PID: 6213)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.iJLtKB5QY8 /tmp/tmp.dt7IYfcmuf /tmp/tmp.sKYu2lEDt7Jump to behavior
      Source: /usr/bin/dash (PID: 6222)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.iJLtKB5QY8 /tmp/tmp.dt7IYfcmuf /tmp/tmp.sKYu2lEDt7Jump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/NvmCe2XrqN.elf (PID: 6234)File: /tmp/NvmCe2XrqN.elfJump to behavior
      Source: /tmp/NvmCe2XrqN.elf (PID: 6232)Queries kernel information via 'uname': Jump to behavior
      Source: NvmCe2XrqN.elf, 6232.1.0000559bb9e13000.0000559bb9e9a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
      Source: NvmCe2XrqN.elf, 6232.1.0000559bb9e13000.0000559bb9e9a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
      Source: NvmCe2XrqN.elf, 6232.1.00007ffc1d708000.00007ffc1d729000.rw-.sdmpBinary or memory string: /tmp/qemu-open.tn6Ngr
      Source: NvmCe2XrqN.elf, 6232.1.00007ffc1d708000.00007ffc1d729000.rw-.sdmpBinary or memory string: %s/qemu-op
      Source: NvmCe2XrqN.elf, 6232.1.00007ffc1d708000.00007ffc1d729000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.tn6Ngr\4
      Source: NvmCe2XrqN.elf, 6232.1.00007ffc1d708000.00007ffc1d729000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
      Source: NvmCe2XrqN.elf, 6232.1.00007ffc1d708000.00007ffc1d729000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op
      Source: NvmCe2XrqN.elf, 6232.1.00007ffc1d708000.00007ffc1d729000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/NvmCe2XrqN.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/NvmCe2XrqN.elf

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: NvmCe2XrqN.elf, type: SAMPLE
      Source: Yara matchFile source: 6232.1.00007f63fc400000.00007f63fc412000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: NvmCe2XrqN.elf, type: SAMPLE
      Source: Yara matchFile source: 6232.1.00007f63fc400000.00007f63fc412000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      File Deletion
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      NvmCe2XrqN.elf39%ReversingLabsLinux.Trojan.Mirai
      NvmCe2XrqN.elf100%AviraEXP/ELF.Mirai.Z.A
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      kovey.mezo-api.xyz
      45.131.111.219
      truetrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        45.131.111.219
        kovey.mezo-api.xyzGermany
        398373SERVERDESTROYERSUStrue
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        45.131.111.2196pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
          FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
            LPXP6wFUyX.elfGet hashmaliciousMiraiBrowse
              dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                  KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                    MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                      109.202.202.202FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                        aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                          8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                              nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                      SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                        SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                          91.189.91.43FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                              8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                  nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                          SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                            SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                                              91.189.91.42FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                  8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                    yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                      nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                              SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                                SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  kovey.mezo-api.xyzFwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CANONICAL-ASGBAkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  CANONICAL-ASGBAkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  INIT7CHFwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                                                                  • 109.202.202.202
                                                                                  SERVERDESTROYERSUS6pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  LPXP6wFUyX.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                                  • 45.131.111.219
                                                                                  lzTrp2wJQy.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 45.131.111.159
                                                                                  l0fPUtuT9M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 45.131.111.159
                                                                                  dF300rMf4v.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 45.131.111.159
                                                                                  No context
                                                                                  No context
                                                                                  Process:/tmp/NvmCe2XrqN.elf
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):30
                                                                                  Entropy (8bit):4.189898095464287
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:TgHiCxHJN:TgCUJN
                                                                                  MD5:75B08A5D68B04F27EAC8113A869C71AA
                                                                                  SHA1:41D5399935DB94E3A86F1C5B316082AA50025AB6
                                                                                  SHA-256:830CF36417F4B98089564651C79EEB11A8711DAD1FAE482A370207274BC5D684
                                                                                  SHA-512:133A5BB8B5CBDFAF11D61A10991DB0B5C49394BE0BF95BCE0A44C47D41B055AB5EAEB80A953BC6AB98A565DC3C01ADBF7C6F4B40E714AA18272F44966D3932BA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/tmp/NvmCe2XrqN.elf.nwlrbbmqbh
                                                                                  File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                  Entropy (8bit):5.533174540851358
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                  File name:NvmCe2XrqN.elf
                                                                                  File size:77'448 bytes
                                                                                  MD5:0da42df48a7be5bf214fecc9a1fbeb51
                                                                                  SHA1:24c740cf9b659f260059090ff401c223936aaff4
                                                                                  SHA256:1a839b2b4269727dbe79fdabab344b96396a03a94404ff9f94d40b8673db396e
                                                                                  SHA512:648f795bb78d71731a1047beaa878c5636ebb93e7a559311e6fe1fe053051e2df7d11129a172289c2e02c9a3b65c7552fd1dfb26a3937d62d6635d09d932e27a
                                                                                  SSDEEP:1536:eFtVcVjvV+Wz6TQSPMU3CLdLiO9nGFSBZgFWkeFWA4s:ecVjvV+WzeQSHCLdLiO9nGFSBZgFLA4s
                                                                                  TLSH:9573D70E7E228FBDF655C23547B78D15A75833C622E1D682E26CC7111E6028E645FFE8
                                                                                  File Content Preview:.ELF.....................@.`...4..,X.....4. ...(.............@...@...........................E...E.....0..0L........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'......!........'9.

                                                                                  ELF header

                                                                                  Class:ELF32
                                                                                  Data:2's complement, big endian
                                                                                  Version:1 (current)
                                                                                  Machine:MIPS R3000
                                                                                  Version Number:0x1
                                                                                  Type:EXEC (Executable file)
                                                                                  OS/ABI:UNIX - System V
                                                                                  ABI Version:0
                                                                                  Entry Point Address:0x400260
                                                                                  Flags:0x1007
                                                                                  ELF Header Size:52
                                                                                  Program Header Offset:52
                                                                                  Program Header Size:32
                                                                                  Number of Program Headers:3
                                                                                  Section Header Offset:76888
                                                                                  Section Header Size:40
                                                                                  Number of Section Headers:14
                                                                                  Header String Table Index:13
                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                  NULL0x00x00x00x00x0000
                                                                                  .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                  .textPROGBITS0x4001200x1200xfc300x00x6AX0016
                                                                                  .finiPROGBITS0x40fd500xfd500x5c0x00x6AX004
                                                                                  .rodataPROGBITS0x40fdb00xfdb00x20100x00x2A0016
                                                                                  .ctorsPROGBITS0x451dc40x11dc40x80x00x3WA004
                                                                                  .dtorsPROGBITS0x451dcc0x11dcc0x80x00x3WA004
                                                                                  .data.rel.roPROGBITS0x451dd80x11dd80x4000x00x3WA004
                                                                                  .dataPROGBITS0x4521e00x121e00x3e00x00x3WA0016
                                                                                  .gotPROGBITS0x4525c00x125c00x6340x40x10000003WAp0016
                                                                                  .sbssNOBITS0x452bf40x12bf40x140x00x10000003WAp004
                                                                                  .bssNOBITS0x452c100x12bf40x22000x00x3WA0016
                                                                                  .mdebug.abi32PROGBITS0xbe20x12bf40x00x00x0001
                                                                                  .shstrtabSTRTAB0x00x12bf40x640x00x0001
                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  LOAD0x00x4000000x4000000x11dc00x11dc05.57910x5R E0x10000.init .text .fini .rodata
                                                                                  LOAD0x11dc40x451dc40x451dc40xe300x304c3.84730x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 17, 2024 23:12:54.324228048 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 17, 2024 23:12:56.127707958 CEST4018633966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:12:56.334413052 CEST339664018645.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:12:56.334570885 CEST4018633966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:12:56.334884882 CEST4018633966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:12:56.541407108 CEST339664018645.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:12:56.541570902 CEST4018633966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:12:56.748239040 CEST339664018645.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:12:59.699296951 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 17, 2024 23:13:00.723213911 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 17, 2024 23:13:11.749111891 CEST339664018645.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:13:11.749408007 CEST4018633966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:13:16.080962896 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 17, 2024 23:13:24.384736061 CEST339664018645.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:13:24.385241032 CEST4018633966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:13:24.591574907 CEST339664018645.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:13:25.600387096 CEST4018833966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:13:25.807667971 CEST339664018845.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:13:25.807976961 CEST4018833966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:13:25.807977915 CEST4018833966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:13:26.015346050 CEST339664018845.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:13:26.015460014 CEST4018833966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:13:26.222742081 CEST339664018845.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:13:26.319289923 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 17, 2024 23:13:30.415005922 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 17, 2024 23:13:41.224822998 CEST339664018845.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:13:41.224961042 CEST4018833966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:13:56.448734045 CEST339664018845.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:13:56.449131012 CEST4018833966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:13:57.034750938 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 17, 2024 23:14:08.041626930 CEST339664018845.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:08.041923046 CEST4018833966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:08.249301910 CEST339664018845.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:09.252166986 CEST4019033966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:09.458777905 CEST339664019045.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:09.459100962 CEST4019033966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:09.459289074 CEST4019033966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:09.665792942 CEST339664019045.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:09.665956020 CEST4019033966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:09.874443054 CEST339664019045.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:19.468125105 CEST4019033966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:19.674747944 CEST339664019045.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:28.925947905 CEST339664019045.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:30.141315937 CEST4019233966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:30.345555067 CEST339664019245.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:37.557254076 CEST4019433966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:37.767647982 CEST339664019445.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:37.767848015 CEST4019433966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:37.767878056 CEST4019433966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:37.978338003 CEST339664019445.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:37.978544950 CEST4019433966192.168.2.2345.131.111.219
                                                                                  Apr 17, 2024 23:14:38.188858032 CEST339664019445.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:53.189858913 CEST339664019445.131.111.219192.168.2.23
                                                                                  Apr 17, 2024 23:14:53.190102100 CEST4019433966192.168.2.2345.131.111.219
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 17, 2024 23:12:55.916687965 CEST4868853192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:12:56.021704912 CEST53486888.8.8.8192.168.2.23
                                                                                  Apr 17, 2024 23:12:56.022327900 CEST5922053192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:12:56.127429008 CEST53592208.8.8.8192.168.2.23
                                                                                  Apr 17, 2024 23:13:25.385708094 CEST4648653192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:13:25.495383024 CEST53464868.8.8.8192.168.2.23
                                                                                  Apr 17, 2024 23:13:25.495604038 CEST4747553192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:13:25.600166082 CEST53474758.8.8.8192.168.2.23
                                                                                  Apr 17, 2024 23:14:09.041990042 CEST5199453192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:14:09.146569014 CEST53519948.8.8.8192.168.2.23
                                                                                  Apr 17, 2024 23:14:09.147099972 CEST5656353192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:14:09.251677990 CEST53565638.8.8.8192.168.2.23
                                                                                  Apr 17, 2024 23:14:29.926691055 CEST4038953192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:14:30.036580086 CEST53403898.8.8.8192.168.2.23
                                                                                  Apr 17, 2024 23:14:30.036818981 CEST4730153192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:14:30.141032934 CEST53473018.8.8.8192.168.2.23
                                                                                  Apr 17, 2024 23:14:37.345129013 CEST5556753192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:14:37.451683998 CEST53555678.8.8.8192.168.2.23
                                                                                  Apr 17, 2024 23:14:37.451988935 CEST3514953192.168.2.238.8.8.8
                                                                                  Apr 17, 2024 23:14:37.556926012 CEST53351498.8.8.8192.168.2.23
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Apr 17, 2024 23:12:55.916687965 CEST192.168.2.238.8.8.80x555fStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:12:56.022327900 CEST192.168.2.238.8.8.80xd51aStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:13:25.385708094 CEST192.168.2.238.8.8.80xeb60Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:13:25.495604038 CEST192.168.2.238.8.8.80x6e66Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:09.041990042 CEST192.168.2.238.8.8.80x1425Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:09.147099972 CEST192.168.2.238.8.8.80x2afeStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:29.926691055 CEST192.168.2.238.8.8.80x8df7Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:30.036818981 CEST192.168.2.238.8.8.80xd763Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:37.345129013 CEST192.168.2.238.8.8.80x79d1Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:37.451988935 CEST192.168.2.238.8.8.80xae97Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Apr 17, 2024 23:12:56.021704912 CEST8.8.8.8192.168.2.230x555fNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:12:56.127429008 CEST8.8.8.8192.168.2.230xd51aNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:13:25.495383024 CEST8.8.8.8192.168.2.230xeb60No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:13:25.600166082 CEST8.8.8.8192.168.2.230x6e66No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:09.146569014 CEST8.8.8.8192.168.2.230x1425No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:09.251677990 CEST8.8.8.8192.168.2.230x2afeNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:30.036580086 CEST8.8.8.8192.168.2.230x8df7No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:30.141032934 CEST8.8.8.8192.168.2.230xd763No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:37.451683998 CEST8.8.8.8192.168.2.230x79d1No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                  Apr 17, 2024 23:14:37.556926012 CEST8.8.8.8192.168.2.230xae97No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false

                                                                                  System Behavior

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/rm
                                                                                  Arguments:rm -f /tmp/tmp.iJLtKB5QY8 /tmp/tmp.dt7IYfcmuf /tmp/tmp.sKYu2lEDt7
                                                                                  File size:72056 bytes
                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/cat
                                                                                  Arguments:cat /tmp/tmp.iJLtKB5QY8
                                                                                  File size:43416 bytes
                                                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/head
                                                                                  Arguments:head -n 10
                                                                                  File size:47480 bytes
                                                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/tr
                                                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                  File size:51544 bytes
                                                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:45
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/cut
                                                                                  Arguments:cut -c -80
                                                                                  File size:47480 bytes
                                                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/cat
                                                                                  Arguments:cat /tmp/tmp.iJLtKB5QY8
                                                                                  File size:43416 bytes
                                                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/head
                                                                                  Arguments:head -n 10
                                                                                  File size:47480 bytes
                                                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/tr
                                                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                  File size:51544 bytes
                                                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/cut
                                                                                  Arguments:cut -c -80
                                                                                  File size:47480 bytes
                                                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):21:12:46
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/usr/bin/rm
                                                                                  Arguments:rm -f /tmp/tmp.iJLtKB5QY8 /tmp/tmp.dt7IYfcmuf /tmp/tmp.sKYu2lEDt7
                                                                                  File size:72056 bytes
                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                  Start time (UTC):21:12:54
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/tmp/NvmCe2XrqN.elf
                                                                                  Arguments:/tmp/NvmCe2XrqN.elf
                                                                                  File size:5777432 bytes
                                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                  Start time (UTC):21:12:54
                                                                                  Start date (UTC):17/04/2024
                                                                                  Path:/tmp/NvmCe2XrqN.elf
                                                                                  Arguments:-
                                                                                  File size:5777432 bytes
                                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c