Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
LJTtnwewUQ.elf

Overview

General Information

Sample name:LJTtnwewUQ.elf
renamed because original name is a hash value
Original sample name:c65bae60afbc66685e7794992337cb65.elf
Analysis ID:1427657
MD5:c65bae60afbc66685e7794992337cb65
SHA1:0a4b8ff184729e02ed380626ada1e20ecab02d39
SHA256:d1bef23d3ac3f09d9a72f65b3cba4fe60a0c75ea3b2fafd577a7e4e5531c8c09
Tags:64elfmirai
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427657
Start date and time:2024-04-17 23:16:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 12s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:LJTtnwewUQ.elf
renamed because original name is a hash value
Original Sample Name:c65bae60afbc66685e7794992337cb65.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@4/0
  • VT rate limit hit for: LJTtnwewUQ.elf
Command:/tmp/LJTtnwewUQ.elf
PID:6262
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • LJTtnwewUQ.elf (PID: 6262, Parent: 6184, MD5: c65bae60afbc66685e7794992337cb65) Arguments: /tmp/LJTtnwewUQ.elf
  • sh (PID: 6264, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6264, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 6269, Parent: 1)
  • systemd-hostnamed (PID: 6269, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • sh (PID: 6517, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6517, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 6522, Parent: 1)
  • systemd-hostnamed (PID: 6522, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
LJTtnwewUQ.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    LJTtnwewUQ.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x10620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1065c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1074c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1079c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    LJTtnwewUQ.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0xb934:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    LJTtnwewUQ.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
    • 0xc123:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
    LJTtnwewUQ.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0x89ae:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0xdbbc:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    Click to see the 7 entries
    SourceRuleDescriptionAuthorStrings
    6262.1.0000000000400000.0000000000414000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6262.1.0000000000400000.0000000000414000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x10620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1065c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1074c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1079c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6262.1.0000000000400000.0000000000414000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xb934:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      6262.1.0000000000400000.0000000000414000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0xc123:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      6262.1.0000000000400000.0000000000414000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
      • 0x89ae:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      • 0xdbbc:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      Click to see the 8 entries
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: LJTtnwewUQ.elfAvira: detected
      Source: LJTtnwewUQ.elfReversingLabs: Detection: 47%
      Source: LJTtnwewUQ.elfJoe Sandbox ML: detected
      Source: LJTtnwewUQ.elfString: AEOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff/fdsocket/proc/%s/stat/proc/proc/%d/exe/proc/%d/stat%d %s %c %d/proc/%d/maps/var/run/mnt/root/var/tmp/boot/bin/sbin/../(deleted)/homedbgmpslmipselmipsarmarm4arm5arm6arm7sh4m68kx86x586x86_64i586i686ppcspc[locker] killed process: %s ;; pid: %d

      Networking

      barindex
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: global trafficTCP traffic: 192.168.2.23:40182 -> 45.131.111.219:33966
      Source: global trafficTCP traffic: 192.168.2.23:50024 -> 89.190.156.145:7733
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownDNS traffic detected: queries for: kovey.mezo-api.xyz
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_449937aa Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_449937aa Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
      Source: Process Memory Space: LJTtnwewUQ.elf PID: 6262, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)SIGKILL sent: pid: 1638, result: successfulJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)SIGKILL sent: pid: 6264, result: successfulJump to behavior
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_449937aa reference_sample = 6f27766534445cffb097c7c52db1fca53b2210c1b10b75594f77c34dc8b994fe, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = cf2c6b86830099f039b41aeaafbffedfb8294a1124c499e99a11f48a06cd1dfd, id = 449937aa-682a-4906-89ab-80d7127e461e, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
      Source: LJTtnwewUQ.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_449937aa reference_sample = 6f27766534445cffb097c7c52db1fca53b2210c1b10b75594f77c34dc8b994fe, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = cf2c6b86830099f039b41aeaafbffedfb8294a1124c499e99a11f48a06cd1dfd, id = 449937aa-682a-4906-89ab-80d7127e461e, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
      Source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
      Source: Process Memory Space: LJTtnwewUQ.elf PID: 6262, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@4/0
      Source: /usr/libexec/gsd-rfkill (PID: 6264)Directory: <invalid fd (9)>/..Jump to behavior
      Source: /usr/libexec/gsd-rfkill (PID: 6264)Directory: <invalid fd (8)>/..Jump to behavior
      Source: /lib/systemd/systemd-hostnamed (PID: 6269)Directory: <invalid fd (10)>/..Jump to behavior
      Source: /usr/libexec/gsd-rfkill (PID: 6517)Directory: <invalid fd (9)>/..Jump to behavior
      Source: /usr/libexec/gsd-rfkill (PID: 6517)Directory: <invalid fd (8)>/..Jump to behavior
      Source: /lib/systemd/systemd-hostnamed (PID: 6522)Directory: <invalid fd (10)>/..Jump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/6235/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/230/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/232/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/236/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/237/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/12/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/13/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/14/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/15/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/16/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/17/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/18/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/6246/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/121/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/122/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/243/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/123/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/2/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/124/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/3/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/4/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/125/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/126/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/127/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/6/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/248/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/128/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/249/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/9/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/20/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/21/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1900/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/22/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/23/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/24/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/25/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/26/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/27/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/28/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/29/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/250/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/130/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/251/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/252/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/132/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/253/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/4507/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/254/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/255/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/4509/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/256/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/257/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/379/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/258/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/259/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/6248/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/30/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/2208/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/35/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/6264/cmdlineJump to behavior
      Source: /tmp/LJTtnwewUQ.elf (PID: 6263)File opened: /proc/1809/cmdlineJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/LJTtnwewUQ.elf (PID: 6262)File: /tmp/LJTtnwewUQ.elfJump to behavior
      Source: /lib/systemd/systemd-hostnamed (PID: 6269)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-hostnamed (PID: 6522)Queries kernel information via 'uname': Jump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: LJTtnwewUQ.elf, type: SAMPLE
      Source: Yara matchFile source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: LJTtnwewUQ.elf, type: SAMPLE
      Source: Yara matchFile source: 6262.1.0000000000400000.0000000000414000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Hidden Files and Directories
      1
      OS Credential Dumping
      1
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      File Deletion
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      LJTtnwewUQ.elf47%ReversingLabsLinux.Trojan.Mirai
      LJTtnwewUQ.elf100%AviraEXP/ELF.Mirai.Z.A
      LJTtnwewUQ.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      kovey.mezo-api.xyz
      45.131.111.219
      truetrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        45.131.111.219
        kovey.mezo-api.xyzGermany
        398373SERVERDESTROYERSUStrue
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        89.190.156.145
        unknownUnited Kingdom
        7489HOSTUS-GLOBAL-ASHostUSHKfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        45.131.111.219RL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
          CcsWgcYeDy.elfGet hashmaliciousMiraiBrowse
            Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
              sMmzRMu1P6.elfGet hashmaliciousMiraiBrowse
                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                  AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                    6pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
                      FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                        LPXP6wFUyX.elfGet hashmaliciousMiraiBrowse
                          dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                            109.202.202.202NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                              FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                  8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                    yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                      nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                              SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                89.190.156.145RL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                                  CcsWgcYeDy.elfGet hashmaliciousMiraiBrowse
                                                    Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                                      sMmzRMu1P6.elfGet hashmaliciousMiraiBrowse
                                                        aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                          LiZXGg7fyH.elfGet hashmaliciousUnknownBrowse
                                                            hW73Zv5QP8.elfGet hashmaliciousUnknownBrowse
                                                              kb66uL4J4v.elfGet hashmaliciousUnknownBrowse
                                                                8g1ZsLnPkT.elfGet hashmaliciousUnknownBrowse
                                                                  3kpdYyPMQ1.elfGet hashmaliciousMiraiBrowse
                                                                    91.189.91.43NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                      FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                        aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                          8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                              nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                      SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                                        91.189.91.42NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                          FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                              8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                                yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                                  nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                    wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                      2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                        SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                                          SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            kovey.mezo-api.xyzRL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            HOSTUS-GLOBAL-ASHostUSHKRL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 89.190.156.145
                                                                                                            CcsWgcYeDy.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 89.190.156.145
                                                                                                            Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 89.190.156.145
                                                                                                            sMmzRMu1P6.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 89.190.156.145
                                                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 89.190.156.145
                                                                                                            XoJZcyGnfc.elfGet hashmaliciousGafgytBrowse
                                                                                                            • 89.190.156.227
                                                                                                            5Nfro46k6z.elfGet hashmaliciousGafgytBrowse
                                                                                                            • 89.190.156.227
                                                                                                            rWIq0N7gR0.elfGet hashmaliciousGafgytBrowse
                                                                                                            • 89.190.156.227
                                                                                                            xu4uPf2rLF.elfGet hashmaliciousGafgytBrowse
                                                                                                            • 89.190.156.227
                                                                                                            DYQCCl3BLP.elfGet hashmaliciousGafgytBrowse
                                                                                                            • 89.190.156.227
                                                                                                            CANONICAL-ASGBNvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 185.125.190.26
                                                                                                            FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 185.125.190.26
                                                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 185.125.190.26
                                                                                                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 185.125.190.26
                                                                                                            CANONICAL-ASGBNvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 185.125.190.26
                                                                                                            FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 185.125.190.26
                                                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 185.125.190.26
                                                                                                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 91.189.91.42
                                                                                                            MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 185.125.190.26
                                                                                                            INIT7CHNvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 109.202.202.202
                                                                                                            FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 109.202.202.202
                                                                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 109.202.202.202
                                                                                                            8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 109.202.202.202
                                                                                                            yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 109.202.202.202
                                                                                                            nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 109.202.202.202
                                                                                                            wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 109.202.202.202
                                                                                                            2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 109.202.202.202
                                                                                                            SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                                            • 109.202.202.202
                                                                                                            SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                                                            • 109.202.202.202
                                                                                                            SERVERDESTROYERSUSRL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            CcsWgcYeDy.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            sMmzRMu1P6.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            6pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            LPXP6wFUyX.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 45.131.111.219
                                                                                                            No context
                                                                                                            No context
                                                                                                            No created / dropped files found
                                                                                                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                                                                            Entropy (8bit):6.269440219522298
                                                                                                            TrID:
                                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                            File name:LJTtnwewUQ.elf
                                                                                                            File size:84'112 bytes
                                                                                                            MD5:c65bae60afbc66685e7794992337cb65
                                                                                                            SHA1:0a4b8ff184729e02ed380626ada1e20ecab02d39
                                                                                                            SHA256:d1bef23d3ac3f09d9a72f65b3cba4fe60a0c75ea3b2fafd577a7e4e5531c8c09
                                                                                                            SHA512:f0947e19acebdfae465401d3db53c5e18e9c53a85b9944ab17a1c8947b849391845d0aad9dfa97baa1d78074c02ccc37a45e333db7414f833474c3032dfde1bd
                                                                                                            SSDEEP:1536:r/6xRAOM+j2jNmLtp4YWfUb+y9B41QawjTRLKwMTmO25kZd2EMj0Ywa:r6xRAOMM2jNccffUb+uy7wZLKwbO25k0
                                                                                                            TLSH:13834B07B5C090FDC18EC134471EAA37DA32F0AE1376B2AB27E0D9253E5DD710E1A999
                                                                                                            File Content Preview:.ELF..............>.......@.....@........F..........@.8...@.......................@.......@......=.......=.......................@.......@Q......@Q............../..............Q.td....................................................H...._........H........

                                                                                                            ELF header

                                                                                                            Class:ELF64
                                                                                                            Data:2's complement, little endian
                                                                                                            Version:1 (current)
                                                                                                            Machine:Advanced Micro Devices X86-64
                                                                                                            Version Number:0x1
                                                                                                            Type:EXEC (Executable file)
                                                                                                            OS/ABI:UNIX - System V
                                                                                                            ABI Version:0
                                                                                                            Entry Point Address:0x400194
                                                                                                            Flags:0x0
                                                                                                            ELF Header Size:64
                                                                                                            Program Header Offset:64
                                                                                                            Program Header Size:56
                                                                                                            Number of Program Headers:3
                                                                                                            Section Header Offset:83472
                                                                                                            Section Header Size:64
                                                                                                            Number of Section Headers:10
                                                                                                            Header String Table Index:9
                                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                            NULL0x00x00x00x00x0000
                                                                                                            .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                                                            .textPROGBITS0x4001000x1000x102f60x00x6AX0016
                                                                                                            .finiPROGBITS0x4103f60x103f60xe0x00x6AX001
                                                                                                            .rodataPROGBITS0x4104200x104200x38e50x00x2A0032
                                                                                                            .ctorsPROGBITS0x5140000x140000x100x00x3WA008
                                                                                                            .dtorsPROGBITS0x5140100x140100x100x00x3WA008
                                                                                                            .dataPROGBITS0x5140400x140400x5900x00x3WA0032
                                                                                                            .bssNOBITS0x5145e00x145d00x29c80x00x3WA0032
                                                                                                            .shstrtabSTRTAB0x00x145d00x3e0x00x0001
                                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                            LOAD0x00x4000000x4000000x13d050x13d056.36980x5R E0x100000.init .text .fini .rodata
                                                                                                            LOAD0x140000x5140000x5140000x5d00x2fa82.72780x6RW 0x100000.ctors .dtors .data .bss
                                                                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Apr 17, 2024 23:17:11.624386072 CEST4251680192.168.2.23109.202.202.202
                                                                                                            Apr 17, 2024 23:17:12.136140108 CEST43928443192.168.2.2391.189.91.42
                                                                                                            Apr 17, 2024 23:17:12.252721071 CEST4018233966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:12.389189959 CEST500247733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:17:12.458703041 CEST339664018245.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:12.458777905 CEST4018233966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:12.458833933 CEST4018233966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:12.664866924 CEST339664018245.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:12.665107012 CEST4018233966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:12.871068954 CEST339664018245.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:13.415986061 CEST500247733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:17:15.432816029 CEST500247733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:17:17.511401892 CEST42836443192.168.2.2391.189.91.43
                                                                                                            Apr 17, 2024 23:17:19.559091091 CEST500247733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:17:27.749927044 CEST500247733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:17:27.900715113 CEST339664018245.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:27.900947094 CEST4018233966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:33.381100893 CEST43928443192.168.2.2391.189.91.42
                                                                                                            Apr 17, 2024 23:17:35.625920057 CEST339664018245.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:35.626501083 CEST4018233966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:35.832644939 CEST339664018245.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:36.840979099 CEST4018633966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:37.048209906 CEST339664018645.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:37.048903942 CEST4018633966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:37.048903942 CEST4018633966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:37.256937981 CEST339664018645.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:37.257189989 CEST4018633966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:37.467808962 CEST339664018645.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:41.571886063 CEST4251680192.168.2.23109.202.202.202
                                                                                                            Apr 17, 2024 23:17:43.619493961 CEST42836443192.168.2.2391.189.91.43
                                                                                                            Apr 17, 2024 23:17:43.875543118 CEST500247733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:17:52.478822947 CEST339664018645.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:17:52.479152918 CEST4018633966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:57.030683994 CEST4018633966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:17:57.278805971 CEST339664018645.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:18:12.446464062 CEST339664018645.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:18:12.446962118 CEST4018633966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:18:14.335160971 CEST43928443192.168.2.2391.189.91.42
                                                                                                            Apr 17, 2024 23:18:16.382985115 CEST500247733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:18:27.655401945 CEST339664018645.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:18:27.655646086 CEST4018633966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:18:33.930991888 CEST339664018645.131.111.219192.168.2.23
                                                                                                            Apr 17, 2024 23:18:33.931374073 CEST4018633966192.168.2.2345.131.111.219
                                                                                                            Apr 17, 2024 23:19:22.186665058 CEST500287733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:19:23.189059019 CEST500287733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:19:25.204947948 CEST500287733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:19:29.332200050 CEST500287733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:19:37.523195028 CEST500287733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:19:53.648787022 CEST500287733192.168.2.2389.190.156.145
                                                                                                            Apr 17, 2024 23:20:27.435831070 CEST500287733192.168.2.2389.190.156.145
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Apr 17, 2024 23:17:12.042493105 CEST5180053192.168.2.238.8.8.8
                                                                                                            Apr 17, 2024 23:17:12.147644043 CEST53518008.8.8.8192.168.2.23
                                                                                                            Apr 17, 2024 23:17:12.147770882 CEST6056953192.168.2.238.8.8.8
                                                                                                            Apr 17, 2024 23:17:12.252592087 CEST53605698.8.8.8192.168.2.23
                                                                                                            Apr 17, 2024 23:17:36.626501083 CEST5523053192.168.2.238.8.8.8
                                                                                                            Apr 17, 2024 23:17:36.733931065 CEST53552308.8.8.8192.168.2.23
                                                                                                            Apr 17, 2024 23:17:36.734476089 CEST5938353192.168.2.238.8.8.8
                                                                                                            Apr 17, 2024 23:17:36.840768099 CEST53593838.8.8.8192.168.2.23
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Apr 17, 2024 23:17:12.042493105 CEST192.168.2.238.8.8.80x42c9Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                                            Apr 17, 2024 23:17:12.147770882 CEST192.168.2.238.8.8.80x2273Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                                            Apr 17, 2024 23:17:36.626501083 CEST192.168.2.238.8.8.80xee6cStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                                            Apr 17, 2024 23:17:36.734476089 CEST192.168.2.238.8.8.80x3548Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Apr 17, 2024 23:17:12.147644043 CEST8.8.8.8192.168.2.230x42c9No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                                            Apr 17, 2024 23:17:12.252592087 CEST8.8.8.8192.168.2.230x2273No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                                            Apr 17, 2024 23:17:36.733931065 CEST8.8.8.8192.168.2.230xee6cNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                                            Apr 17, 2024 23:17:36.840768099 CEST8.8.8.8192.168.2.230x3548No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false

                                                                                                            System Behavior

                                                                                                            Start time (UTC):21:17:11
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/tmp/LJTtnwewUQ.elf
                                                                                                            Arguments:/tmp/LJTtnwewUQ.elf
                                                                                                            File size:84112 bytes
                                                                                                            MD5 hash:c65bae60afbc66685e7794992337cb65

                                                                                                            Start time (UTC):21:17:11
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/tmp/LJTtnwewUQ.elf
                                                                                                            Arguments:-
                                                                                                            File size:84112 bytes
                                                                                                            MD5 hash:c65bae60afbc66685e7794992337cb65

                                                                                                            Start time (UTC):21:17:11
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/usr/libexec/gnome-session-binary
                                                                                                            Arguments:-
                                                                                                            File size:334664 bytes
                                                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                            Start time (UTC):21:17:11
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/bin/sh
                                                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time (UTC):21:17:11
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/usr/libexec/gsd-rfkill
                                                                                                            Arguments:/usr/libexec/gsd-rfkill
                                                                                                            File size:51808 bytes
                                                                                                            MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                                            Start time (UTC):21:17:12
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/usr/lib/systemd/systemd
                                                                                                            Arguments:-
                                                                                                            File size:1620224 bytes
                                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                            Start time (UTC):21:17:12
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/lib/systemd/systemd-hostnamed
                                                                                                            Arguments:/lib/systemd/systemd-hostnamed
                                                                                                            File size:35040 bytes
                                                                                                            MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65

                                                                                                            Start time (UTC):21:19:21
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/usr/libexec/gnome-session-binary
                                                                                                            Arguments:-
                                                                                                            File size:334664 bytes
                                                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                            Start time (UTC):21:19:21
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/bin/sh
                                                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time (UTC):21:19:21
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/usr/libexec/gsd-rfkill
                                                                                                            Arguments:/usr/libexec/gsd-rfkill
                                                                                                            File size:51808 bytes
                                                                                                            MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                                            Start time (UTC):21:19:22
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/usr/lib/systemd/systemd
                                                                                                            Arguments:-
                                                                                                            File size:1620224 bytes
                                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                            Start time (UTC):21:19:22
                                                                                                            Start date (UTC):17/04/2024
                                                                                                            Path:/lib/systemd/systemd-hostnamed
                                                                                                            Arguments:/lib/systemd/systemd-hostnamed
                                                                                                            File size:35040 bytes
                                                                                                            MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65