Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mirai_nomi

Overview

General Information

Sample name:mirai_nomi
Analysis ID:1448016
MD5:af965bb7d4a5c448931838bddfbcc302
SHA1:c9ae044afe890e62b8c70fdb132647f1540958c2
SHA256:83a2709a64f7d76f99af95dfa7416e1a0293cb2b1771bc3636392e05bcfabf3d
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Drops files in suspicious directories
Executes itself again with its parent PID as an argument (indicative of hampering debugging)
Executes the "crontab" command typically for achieving persistence
Performs DNS TXT record lookups
Sample tries to persist itself using System V runlevels
Sample tries to persist itself using cron
Sample tries to set files in /etc globally writable
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Sample contains only a LOAD segment without any section mappings
Sample tries to set the executable flag
Writes ELF files to disk
Writes shell script file to disk with an unusual file extension
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1448016
Start date and time:2024-05-27 14:22:27 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 16.04 x64 (Kernel 4.4.0-116, Firefox 88.0, Document Viewer 3.18.2, LibreOffice 5.1.6.2, OpenJDK 1.8.0_171)
Analysis Mode:default
Sample name:mirai_nomi
Detection:MAL
Classification:mal100.troj.evad.lin@0/11@2/0
Command:/tmp/mirai_nomi
PID:4700
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
goodluck
Standard Error:
  • system is lnxubuntu1
  • mirai_nomi (PID: 4700, Parent: 4603, MD5: af965bb7d4a5c448931838bddfbcc302) Arguments: /tmp/mirai_nomi
    • cp (PID: 4707, Parent: 4700, MD5: b9c85244be9733bc79eca588db7bf306) Arguments: cp -f /tmp/mirai_nomi /var/tmp/nginx_kel
    • sh (PID: 4708, Parent: 4700, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "mount -o bind /tmp/nginx_server /proc/4700/ > /dev/null 2>&1"
      • sh New Fork (PID: 4709, Parent: 4708)
      • mount (PID: 4709, Parent: 4708, MD5: 6fb01f39948e8c15193d11e4d5bc40c1) Arguments: mount -o bind /tmp/nginx_server /proc/4700/
    • mirai_nomi New Fork (PID: 4733, Parent: 4700)
      • mirai_nomi New Fork (PID: 4737, Parent: 4733)
        • sh (PID: 4739, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 4754, Parent: 4739)
          • ln (PID: 4754, Parent: 4739, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig
        • sh (PID: 4768, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 4782, Parent: 4768)
          • ln (PID: 4782, Parent: 4768, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig
        • sh (PID: 4812, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 4820, Parent: 4812)
          • ln (PID: 4820, Parent: 4812, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig
        • sh (PID: 4832, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 4835, Parent: 4832)
          • ln (PID: 4835, Parent: 4832, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig
        • sh (PID: 4844, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 4853, Parent: 4844)
          • ln (PID: 4853, Parent: 4844, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig
        • sh (PID: 4858, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 4861, Parent: 4858)
          • ln (PID: 4861, Parent: 4858, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig
        • sh (PID: 4876, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 4883, Parent: 4876)
          • ln (PID: 4883, Parent: 4876, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig
        • sh (PID: 4891, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 4897, Parent: 4891)
          • ln (PID: 4897, Parent: 4891, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig
        • sh (PID: 4914, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 4918, Parent: 4914)
          • ln (PID: 4918, Parent: 4914, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig
        • sh (PID: 4930, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 4935, Parent: 4930)
          • ln (PID: 4935, Parent: 4930, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs
        • sh (PID: 4948, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 4950, Parent: 4948)
          • ln (PID: 4950, Parent: 4948, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs
        • sh (PID: 4960, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 4965, Parent: 4960)
          • ln (PID: 4965, Parent: 4960, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs
        • sh (PID: 4972, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 4978, Parent: 4972)
          • ln (PID: 4978, Parent: 4972, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs
        • sh (PID: 4996, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5000, Parent: 4996)
          • ln (PID: 5000, Parent: 4996, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs
        • sh (PID: 5012, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5017, Parent: 5012)
          • ln (PID: 5017, Parent: 5012, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs
        • sh (PID: 5056, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5084, Parent: 5056)
          • ln (PID: 5084, Parent: 5056, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs
        • sh (PID: 5159, Parent: 4737, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5165, Parent: 5159)
          • ln (PID: 5165, Parent: 5159, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs
      • sh (PID: 4738, Parent: 4733, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "crontab /var/tmp/.recoverys"
        • sh New Fork (PID: 4740, Parent: 4738)
        • crontab (PID: 4740, Parent: 4738, MD5: ff68fd30f0037fd7e9c1fdf5a035f739) Arguments: crontab /var/tmp/.recoverys
      • sh (PID: 4805, Parent: 4733, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "systemctl daemon-reload > /dev/null 2>&1"
        • sh New Fork (PID: 4810, Parent: 4805)
        • systemctl (PID: 4810, Parent: 4805, MD5: cd5a9cbd1cd03a1c3ae4b6016674d7c8) Arguments: systemctl daemon-reload
      • sh (PID: 4890, Parent: 4733, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "systemctl enable dnsconfigs.service > /dev/null 2>&1"
        • sh New Fork (PID: 4893, Parent: 4890)
        • systemctl (PID: 4893, Parent: 4890, MD5: cd5a9cbd1cd03a1c3ae4b6016674d7c8) Arguments: systemctl enable dnsconfigs.service
      • sh (PID: 4981, Parent: 4733, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "systemctl start dnsconfigs.service > /dev/null 2>&1"
        • sh New Fork (PID: 4983, Parent: 4981)
        • systemctl (PID: 4983, Parent: 4981, MD5: cd5a9cbd1cd03a1c3ae4b6016674d7c8) Arguments: systemctl start dnsconfigs.service
    • mirai_nomi New Fork (PID: 4734, Parent: 4700)
      • sh (PID: 4735, Parent: 4734, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "mount -o bind /tmp/nginx_server /proc/4734/ > /dev/null 2>&1"
        • sh New Fork (PID: 4741, Parent: 4735)
        • mount (PID: 4741, Parent: 4735, MD5: 6fb01f39948e8c15193d11e4d5bc40c1) Arguments: mount -o bind /tmp/nginx_server /proc/4734/
  • systemd New Fork (PID: 5020, Parent: 1)
  • nginx_kel (PID: 5020, Parent: 1, MD5: af965bb7d4a5c448931838bddfbcc302) Arguments: /var/tmp/nginx_kel sv
    • cp (PID: 5031, Parent: 5020, MD5: b9c85244be9733bc79eca588db7bf306) Arguments: cp -f /var/tmp/nginx_kel /var/tmp/nginx_kel
    • sh (PID: 5032, Parent: 5020, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "mount -o bind /tmp/nginx_server /proc/5020/ > /dev/null 2>&1"
      • sh New Fork (PID: 5033, Parent: 5032)
      • mount (PID: 5033, Parent: 5032, MD5: 6fb01f39948e8c15193d11e4d5bc40c1) Arguments: mount -o bind /tmp/nginx_server /proc/5020/
    • nginx_kel New Fork (PID: 5058, Parent: 5020)
      • nginx_kel New Fork (PID: 5060, Parent: 5058)
        • sh (PID: 5063, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 5065, Parent: 5063)
          • ln (PID: 5065, Parent: 5063, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig
        • sh (PID: 5102, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 5103, Parent: 5102)
          • ln (PID: 5103, Parent: 5102, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig
        • sh (PID: 5124, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 5125, Parent: 5124)
          • ln (PID: 5125, Parent: 5124, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig
        • sh (PID: 5130, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 5131, Parent: 5130)
          • ln (PID: 5131, Parent: 5130, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig
        • sh (PID: 5167, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 5168, Parent: 5167)
          • ln (PID: 5168, Parent: 5167, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig
        • sh (PID: 5169, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 5170, Parent: 5169)
          • ln (PID: 5170, Parent: 5169, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig
        • sh (PID: 5208, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 5209, Parent: 5208)
          • ln (PID: 5209, Parent: 5208, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig
        • sh (PID: 5229, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 5230, Parent: 5229)
          • ln (PID: 5230, Parent: 5229, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig
        • sh (PID: 5231, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig > /dev/null 2>&1"
          • sh New Fork (PID: 5232, Parent: 5231)
          • ln (PID: 5232, Parent: 5231, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig
        • sh (PID: 5233, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5234, Parent: 5233)
          • ln (PID: 5234, Parent: 5233, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs
        • sh (PID: 5247, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5248, Parent: 5247)
          • ln (PID: 5248, Parent: 5247, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs
        • sh (PID: 5249, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5250, Parent: 5249)
          • ln (PID: 5250, Parent: 5249, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs
        • sh (PID: 5251, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5252, Parent: 5251)
          • ln (PID: 5252, Parent: 5251, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs
        • sh (PID: 5258, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5259, Parent: 5258)
          • ln (PID: 5259, Parent: 5258, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs
        • sh (PID: 5266, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5267, Parent: 5266)
          • ln (PID: 5267, Parent: 5266, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs
        • sh (PID: 5268, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5269, Parent: 5268)
          • ln (PID: 5269, Parent: 5268, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs
        • sh (PID: 5295, Parent: 5060, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs > /dev/null 2>&1"
          • sh New Fork (PID: 5296, Parent: 5295)
          • ln (PID: 5296, Parent: 5295, MD5: 564b3b87d22820f751289dc95e02b2c6) Arguments: ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs
      • sh (PID: 5061, Parent: 5058, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "crontab /var/tmp/.recoverys"
        • sh New Fork (PID: 5062, Parent: 5061)
        • crontab (PID: 5062, Parent: 5061, MD5: ff68fd30f0037fd7e9c1fdf5a035f739) Arguments: crontab /var/tmp/.recoverys
      • sh (PID: 5154, Parent: 5058, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "systemctl daemon-reload > /dev/null 2>&1"
        • sh New Fork (PID: 5155, Parent: 5154)
        • systemctl (PID: 5155, Parent: 5154, MD5: cd5a9cbd1cd03a1c3ae4b6016674d7c8) Arguments: systemctl daemon-reload
      • sh (PID: 5368, Parent: 5058, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "systemctl enable dnsconfigs.service > /dev/null 2>&1"
        • sh New Fork (PID: 5369, Parent: 5368)
        • systemctl (PID: 5369, Parent: 5368, MD5: cd5a9cbd1cd03a1c3ae4b6016674d7c8) Arguments: systemctl enable dnsconfigs.service
      • sh (PID: 5410, Parent: 5058, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "systemctl start dnsconfigs.service > /dev/null 2>&1"
        • sh New Fork (PID: 5411, Parent: 5410)
        • systemctl (PID: 5411, Parent: 5410, MD5: cd5a9cbd1cd03a1c3ae4b6016674d7c8) Arguments: systemctl start dnsconfigs.service
    • sh (PID: 5059, Parent: 5020, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "mount -o bind /tmp/nginx_server /proc/5020/ > /dev/null 2>&1"
      • sh New Fork (PID: 5064, Parent: 5059)
      • mount (PID: 5064, Parent: 5059, MD5: 6fb01f39948e8c15193d11e4d5bc40c1) Arguments: mount -o bind /tmp/nginx_server /proc/5020/
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5058.1.0000000000400000.0000000000488000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    5058.1.0000000000400000.0000000000488000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0x733a8:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    5058.1.0000000000400000.0000000000488000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0x6dcaa:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x6dd0e:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x6e005:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    5058.1.0000000000400000.0000000000488000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
    • 0x76f22:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
    5058.1.0000000000400000.0000000000488000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
    • 0x737f9:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
    Click to see the 54 entries
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: mirai_nomiAvira: detected
    Source: /var/tmp/nginx_kelAvira: detection malicious, Label: LINUX/Mirai.jwszm
    Source: mirai_nomiReversingLabs: Detection: 75%
    Source: mirai_nomiVirustotal: Detection: 54%Perma Link

    Networking

    barindex
    Source: global trafficTCP traffic: 89.31.127.144 ports 17560,0,1,2,24150,4,5
    Source: global trafficTCP traffic: 192.168.2.20:59072 -> 89.31.127.144:24150
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownTCP traffic detected without corresponding DNS query: 89.31.127.144
    Source: unknownUDP traffic detected without corresponding DNS query: 129.6.15.28
    Source: unknownUDP traffic detected without corresponding DNS query: 129.6.15.28
    Source: global trafficDNS traffic detected: DNS query: 30bc746e3c.dontargetme.nl

    System Summary

    barindex
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x400000
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
    Source: classification engineClassification label: mal100.troj.evad.lin@0/11@2/0

    Persistence and Installation Behavior

    barindex
    Source: /bin/sh (PID: 4740)Crontab executable: /usr/bin/crontab -> crontab /var/tmp/.recoverysJump to behavior
    Source: /bin/sh (PID: 5062)Crontab executable: /usr/bin/crontab -> crontab /var/tmp/.recoverysJump to behavior
    Source: /bin/ln (PID: 4754)File: /etc/rcS.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 4782)File: /etc/rc.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 4820)File: /etc/rc0.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 4835)File: /etc/rc1.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 4853)File: /etc/rc2.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 4861)File: /etc/rc3.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 4883)File: /etc/rc4.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 4897)File: /etc/rc5.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 4918)File: /etc/rc6.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 4935)File: /etc/rc.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 4950)File: /etc/rc0.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 4965)File: /etc/rc1.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 4978)File: /etc/rc2.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5000)File: /etc/rc3.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5017)File: /etc/rc4.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5084)File: /etc/rc5.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5165)File: /etc/rc6.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5065)File: /etc/rcS.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5065)File: /etc/rcS.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5103)File: /etc/rc.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5125)File: /etc/rc0.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5125)File: /etc/rc0.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5131)File: /etc/rc1.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5131)File: /etc/rc1.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5168)File: /etc/rc2.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5168)File: /etc/rc2.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5170)File: /etc/rc3.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5170)File: /etc/rc3.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5209)File: /etc/rc4.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5209)File: /etc/rc4.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5230)File: /etc/rc5.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5230)File: /etc/rc5.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5232)File: /etc/rc6.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5232)File: /etc/rc6.d/S99dnsconfig -> /etc/init.d/dnsconfigJump to behavior
    Source: /bin/ln (PID: 5234)File: /etc/rc.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5248)File: /etc/rc0.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5248)File: /etc/rc0.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5250)File: /etc/rc1.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5250)File: /etc/rc1.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5252)File: /etc/rc2.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5252)File: /etc/rc2.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5259)File: /etc/rc3.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5259)File: /etc/rc3.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5267)File: /etc/rc4.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5267)File: /etc/rc4.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5269)File: /etc/rc5.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5269)File: /etc/rc5.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5296)File: /etc/rc6.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /bin/ln (PID: 5296)File: /etc/rc6.d/S99dnsconfigs -> /etc/rc.d/init.d/dnsconfigsJump to behavior
    Source: /usr/bin/crontab (PID: 4740)File: /var/spool/cron/crontabs/tmp.K7NAYPJump to behavior
    Source: /usr/bin/crontab (PID: 5062)File: /var/spool/cron/crontabs/tmp.rHYaCvJump to behavior
    Source: /tmp/mirai_nomi (PID: 4737)File: /etc/init.d/dnsconfig (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5060)File: /etc/init.d/dnsconfig (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4733)File: /var/tmp/.recoverysJump to behavior
    Source: /usr/bin/crontab (PID: 4740)Directory: /var/tmp/.recoverysJump to behavior
    Source: /var/tmp/nginx_kel (PID: 5058)File: /var/tmp/.recoverysJump to behavior
    Source: /usr/bin/crontab (PID: 5062)Directory: /var/tmp/.recoverysJump to behavior
    Source: /tmp/mirai_nomi (PID: 4708)Shell command executed: sh -c "mount -o bind /tmp/nginx_server /proc/4700/ > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4739)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4768)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4812)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4832)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4844)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4858)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4876)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4891)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4914)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4930)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4948)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4960)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4972)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4996)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 5012)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 5056)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 5159)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4738)Shell command executed: sh -c "crontab /var/tmp/.recoverys"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4805)Shell command executed: sh -c "systemctl daemon-reload > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4890)Shell command executed: sh -c "systemctl enable dnsconfigs.service > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4981)Shell command executed: sh -c "systemctl start dnsconfigs.service > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4735)Shell command executed: sh -c "mount -o bind /tmp/nginx_server /proc/4734/ > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5032)Shell command executed: sh -c "mount -o bind /tmp/nginx_server /proc/5020/ > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5063)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5102)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5124)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5130)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5167)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5169)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5208)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5229)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5231)Shell command executed: sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5233)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5247)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5249)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5251)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5258)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5266)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5268)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5295)Shell command executed: sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5061)Shell command executed: sh -c "crontab /var/tmp/.recoverys"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5154)Shell command executed: sh -c "systemctl daemon-reload > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5368)Shell command executed: sh -c "systemctl enable dnsconfigs.service > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5410)Shell command executed: sh -c "systemctl start dnsconfigs.service > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5059)Shell command executed: sh -c "mount -o bind /tmp/nginx_server /proc/5020/ > /dev/null 2>&1"Jump to behavior
    Source: /bin/sh (PID: 4810)Systemctl executable: /bin/systemctl -> systemctl daemon-reloadJump to behavior
    Source: /bin/sh (PID: 4893)Systemctl executable: /bin/systemctl -> systemctl enable dnsconfigs.serviceJump to behavior
    Source: /bin/sh (PID: 4983)Systemctl executable: /bin/systemctl -> systemctl start dnsconfigs.serviceJump to behavior
    Source: /bin/sh (PID: 5155)Systemctl executable: /bin/systemctl -> systemctl daemon-reloadJump to behavior
    Source: /bin/sh (PID: 5369)Systemctl executable: /bin/systemctl -> systemctl enable dnsconfigs.serviceJump to behavior
    Source: /bin/sh (PID: 5411)Systemctl executable: /bin/systemctl -> systemctl start dnsconfigs.serviceJump to behavior
    Source: /tmp/mirai_nomi (PID: 4733)File: /var/tmp/nginx_kel (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4737)File: /etc/init.d/dnsconfig (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5058)File: /var/tmp/nginx_kel (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5060)File: /etc/init.d/dnsconfig (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /bin/cp (PID: 4707)File written: /var/tmp/nginx_kelJump to dropped file
    Source: /tmp/mirai_nomi (PID: 4737)Writes shell script file to disk with an unusual file extension: /etc/init.d/dnsconfig
    Source: /var/tmp/nginx_kel (PID: 5060)Writes shell script file to disk with an unusual file extension: /etc/init.d/dnsconfigJump to dropped file

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/mirai_nomi (PID: 4737)File: /etc/init.d/dnsconfig
    Source: /var/tmp/nginx_kel (PID: 5060)File: /etc/init.d/dnsconfigJump to dropped file
    Source: mirai_nomiSubmission file: segment LOAD with 7.6344 entropy (max. 8.0)
    Source: mirai_nomiSubmission file: segment LOAD with 7.9391 entropy (max. 8.0)
    Source: nginx_kel.12.drDropped file: segment LOAD with 7.6344 entropy (max. 8.0)
    Source: nginx_kel.12.drDropped file: segment LOAD with 7.9391 entropy (max. 8.0)

    Anti Debugging

    barindex
    Source: /tmp/mirai_nomi (PID: 4708)Process with PPID: /bin/sh -> sh -c "mount -o bind /tmp/nginx_server /proc/4700/ > /dev/null 2>&1"Jump to behavior
    Source: /tmp/mirai_nomi (PID: 4735)Process with PPID: /bin/sh -> sh -c "mount -o bind /tmp/nginx_server /proc/4734/ > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5032)Process with PPID: /bin/sh -> sh -c "mount -o bind /tmp/nginx_server /proc/5020/ > /dev/null 2>&1"Jump to behavior
    Source: /var/tmp/nginx_kel (PID: 5059)Process with PPID: /bin/sh -> sh -c "mount -o bind /tmp/nginx_server /proc/5020/ > /dev/null 2>&1"Jump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: TrafficDNS traffic detected: queries for: 30bc746e3c.dontargetme.nl
    Source: TrafficDNS traffic detected: queries for: 30bc746e3c.dontargetme.nl

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: mirai_nomi PID: 4700, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: mirai_nomi PID: 4733, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: mirai_nomi PID: 4811, type: MEMORYSTR
    Source: Yara matchFile source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: mirai_nomi PID: 4700, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: mirai_nomi PID: 4733, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: mirai_nomi PID: 4811, type: MEMORYSTR
    Source: Yara matchFile source: 5058.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4811.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5104.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4734.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4700.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5060.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4737.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 4733.1.0000000000400000.0000000000488000.r-x.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid Accounts1
    Scheduled Task/Job
    1
    Systemd Service
    1
    Systemd Service
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network Medium1
    Data Manipulation
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scheduled Task/Job
    1
    Scheduled Task/Job
    1
    File and Directory Permissions Modification
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    Scripting
    Logon Script (Windows)1
    Hidden Files and Directories
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Obfuscated Files or Information
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448016 Sample: mirai_nomi Startdate: 27/05/2024 Architecture: LINUX Score: 100 101 30bc746e3c.dontargetme.nl 2->101 103 89.31.127.144, 17560, 24150, 59072 M247GB United Kingdom 2->103 105 129.6.15.28, 123, 52248, 60952 US-NATIONAL-INSTITUTE-OF-STANDARDS-AND-TECHNOLOGYUS United States 2->105 115 Malicious sample detected (through community Yara rule) 2->115 117 Antivirus detection for dropped file 2->117 119 Antivirus / Scanner detection for submitted sample 2->119 123 3 other signatures 2->123 10 mirai_nomi 2->10         started        12 systemd nginx_kel 2->12         started        signatures3 121 Performs DNS TXT record lookups 101->121 process4 process5 14 mirai_nomi 10->14         started        16 mirai_nomi 10->16         started        18 mirai_nomi sh 10->18         started        21 mirai_nomi cp 10->21         started        24 nginx_kel 12->24         started        26 nginx_kel sh 12->26         started        28 nginx_kel sh 12->28         started        30 2 other processes 12->30 file6 32 mirai_nomi 14->32         started        35 mirai_nomi sh 14->35         started        46 3 other processes 14->46 48 2 other processes 16->48 113 Executes itself again with its parent PID as an argument (indicative of hampering debugging) 18->113 37 sh mount 18->37         started        91 /var/tmp/nginx_kel, ELF 21->91 dropped 93 /var/tmp/.recoverys, ASCII 24->93 dropped 39 nginx_kel 24->39         started        50 4 other processes 24->50 42 sh mount 26->42         started        44 sh mount 28->44         started        signatures7 process8 file9 52 mirai_nomi sh 32->52         started        54 mirai_nomi sh 32->54         started        64 15 other processes 32->64 56 sh crontab 35->56         started        95 /etc/init.d/dnsconfig, POSIX 39->95 dropped 107 Sample tries to set files in /etc globally writable 39->107 109 Drops files in suspicious directories 39->109 66 17 other processes 39->66 68 3 other processes 46->68 111 Executes itself again with its parent PID as an argument (indicative of hampering debugging) 48->111 60 sh mount 48->60         started        62 sh crontab 50->62         started        70 3 other processes 50->70 signatures10 process11 file12 72 sh ln 52->72         started        75 sh ln 54->75         started        97 /var/spool/cron/crontabs/tmp.K7NAYP, ASCII 56->97 dropped 127 Sample tries to persist itself using cron 56->127 129 Executes the "crontab" command typically for achieving persistence 56->129 99 /var/spool/cron/crontabs/tmp.rHYaCv, ASCII 62->99 dropped 77 sh ln 64->77         started        79 sh ln 64->79         started        81 sh ln 64->81         started        87 12 other processes 64->87 83 sh ln 66->83         started        85 sh ln 66->85         started        89 15 other processes 66->89 signatures13 process14 signatures15 125 Sample tries to persist itself using System V runlevels 72->125
    SourceDetectionScannerLabelLink
    mirai_nomi75%ReversingLabsLinux.Trojan.Multiverze
    mirai_nomi55%VirustotalBrowse
    mirai_nomi100%AviraLINUX/Mirai.jwszm
    SourceDetectionScannerLabelLink
    /var/tmp/nginx_kel100%AviraLINUX/Mirai.jwszm
    /etc/init.d/dnsconfig21%ReversingLabsLinux.Trojan.Generic
    /etc/init.d/dnsconfig16%VirustotalBrowse
    /var/tmp/nginx_kel75%ReversingLabsLinux.Trojan.Multiverze
    /var/tmp/nginx_kel55%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    30bc746e3c.dontargetme.nl
    unknown
    unknowntrue
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      89.31.127.144
      unknownUnited Kingdom
      9009M247GBtrue
      129.6.15.28
      unknownUnited States
      49US-NATIONAL-INSTITUTE-OF-STANDARDS-AND-TECHNOLOGYUSfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      129.6.15.28SecuriteInfo.com.Other.Malware-gen.28386.14039.elfGet hashmaliciousMiraiBrowse
        SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
          SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
            SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
              SecuriteInfo.com.Other.Malware-gen.22921.14172.elfGet hashmaliciousMiraiBrowse
                PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                  y99ZI1Kjg8.exeGet hashmaliciousUnknownBrowse
                    QP6s4u5SZ8.exeGet hashmaliciousUnknownBrowse
                      2X3f1ykTmM.exeGet hashmaliciousKronosBrowse
                        kr.exeGet hashmaliciousKronosBrowse
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          US-NATIONAL-INSTITUTE-OF-STANDARDS-AND-TECHNOLOGYUSn0CEgmtnuf.elfGet hashmaliciousMiraiBrowse
                          • 129.6.93.245
                          SecuriteInfo.com.Other.Malware-gen.28386.14039.elfGet hashmaliciousMiraiBrowse
                          • 129.6.15.28
                          SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                          • 129.6.15.28
                          SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                          • 129.6.15.28
                          SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                          • 129.6.15.28
                          SecuriteInfo.com.Other.Malware-gen.22921.14172.elfGet hashmaliciousMiraiBrowse
                          • 129.6.15.28
                          PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                          • 129.6.15.28
                          vrcd941p2O.elfGet hashmaliciousMiraiBrowse
                          • 129.6.182.34
                          LsgqN88sQ4.elfGet hashmaliciousMiraiBrowse
                          • 132.163.106.84
                          wNxS15qBuw.elfGet hashmaliciousUnknownBrowse
                          • 129.6.111.194
                          M247GBRef19920830281982938RT.xlsGet hashmaliciousRemcosBrowse
                          • 194.187.251.115
                          TEILll7BsZ.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                          • 91.202.233.231
                          Pd3mM82Bs6.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                          • 91.202.233.231
                          c3f3d7cea638c32610d85c9c1dfdcfe3cba3dad9e932257113f07ffcac34b280_dump.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                          • 91.202.233.231
                          QyvAWkfdLM.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                          • 91.202.233.231
                          uBgwoHPWaf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                          • 91.202.233.231
                          QJqJic3hex.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                          • 91.202.233.231
                          HeYgs7bTvy.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                          • 91.202.233.231
                          91713a00dd18d04d68a6b34ac3c20206f1bd38cfb72506ef32baadd380c3f993_dump.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                          • 91.202.233.231
                          3.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                          • 91.202.233.231
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          /etc/init.d/dnsconfigSecuriteInfo.com.Other.Malware-gen.28386.14039.elfGet hashmaliciousMiraiBrowse
                            SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                              SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                                SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                  SecuriteInfo.com.Other.Malware-gen.22921.14172.elfGet hashmaliciousMiraiBrowse
                                    PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                      Process:/var/tmp/nginx_kel
                                      File Type:POSIX shell script, ASCII text executable
                                      Category:dropped
                                      Size (bytes):1055
                                      Entropy (8bit):4.698341250256645
                                      Encrypted:false
                                      SSDEEP:24:97kNF9r4bIgxIgBfI7IDbIQ/oITskGNyv6qITbp4:9mekgCgBAEYQ9TstyOTb2
                                      MD5:DF56EA52B8CEE93884F3872D25A85DB0
                                      SHA1:2FD0C7407ED67253A807D1D01C6FFD3467EDAF8E
                                      SHA-256:A402D683E16519793B06F663163D750B4E82922CF3B18AF5A655DE41328B9BF5
                                      SHA-512:E390943755721BA7F0210439F0FC8E5E3DAAF98BA1DF923464AA547C5A7C6F941240658C8FA59270D6F73539FD8B0A04D7BDC9C407F13D9301588D5CF9AA68DA
                                      Malicious:true
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 21%
                                      • Antivirus: Virustotal, Detection: 16%, Browse
                                      Joe Sandbox View:
                                      • Filename: SecuriteInfo.com.Other.Malware-gen.28386.14039.elf, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Other.Malware-gen.3200.4135.elf, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Other.Malware-gen.31307.16494.elf, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elf, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Other.Malware-gen.22921.14172.elf, Detection: malicious, Browse
                                      • Filename: PrHBHHWE5U.elf, Detection: malicious, Browse
                                      Reputation:low
                                      Preview:#!/bin/sh.### BEGIN INIT INFO.# Provides: asd.# Required-Start: $remote_fs $syslog.# Required-Stop: $remote_fs $syslog.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: Start asd at boot time.# Description: Enable service provided by daemon..### END INIT INFO..# Change the following to the path of your program.ASD_PATH="/var/tmp/nginx_kel"..section_enabled() {. $ASD_PATH initd &. return 0.}..section_provider() {. $ASD_PATH initd &. return 1.}..start_instance() {. $ASD_PATH initd &.}..start_service() {. $ASD_PATH initd &.}..stop_service() {. $ASD_PATH initd &.}.case "$1" in. start). echo "Starting asd". # Start command for your program. $ASD_PATH initd &. ;;. stop). echo "Stopping asd". # Stop command for your program. pkill -f $ASD_PATH. ;;. restart). echo "Restarting asd". $ASD_PATH initd &. ;;. *). echo "Usage: $0 {start
                                      Process:/var/tmp/nginx_kel
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):174
                                      Entropy (8bit):4.784414897762801
                                      Encrypted:false
                                      SSDEEP:3:zMZa7siUUnQ22AXAikA18v3muEcEn7iAev8x0gdK+Zn8OkSISkQmWA1+DRn:z8qUU1XAg8vBU7rm+ZfkHLQmWA4Rn
                                      MD5:900F683B08977636B092FCBFA1AD8A42
                                      SHA1:6D521F5C3E862F1106D9AC6A3A654E57E6814333
                                      SHA-256:71D21310D1C7DBB935F3B61311403B0EC0FA32DC73F91720365416A646C2DFB3
                                      SHA-512:50B5426500D8B5DCCB7FD71FE9A448AE1C76770890BA86C37E7DECBF2CA1F0E1CD20C50996260F37114BA2BDB16AE927E4AFAD241A51E3D22112ADA8E25604B0
                                      Malicious:false
                                      Reputation:low
                                      Preview:[Unit].Description=dnsconfigs Server Service.[Service].Type=simple.Restart=always.RestartSec=60.User=root.ExecStart=/var/tmp/nginx_kel sv.[Install].WantedBy=multi-user.target
                                      Process:/var/tmp/nginx_kel
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):5
                                      Entropy (8bit):1.9219280948873623
                                      Encrypted:false
                                      SSDEEP:3:Af:Af
                                      MD5:4A7423149B14BCE127599DAE6F15B34F
                                      SHA1:FF320955541D45AF5F17AF088A66735128FCE666
                                      SHA-256:1A57B8D939B80CE9D2138B8DB72F37C70303DFB533ADDA414FA8459F2C8B0B44
                                      SHA-512:85FD1696933C6E7826EABB7DC7C4CB2460366329B03EBB8C23EA3AC07DA46BE0F5E36F77C8315E3737B64F25D8B1B9A92B20F0F51346B2A28A68327352AC1152
                                      Malicious:false
                                      Reputation:low
                                      Preview:5020.
                                      Process:/usr/bin/crontab
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):230
                                      Entropy (8bit):5.130227944017748
                                      Encrypted:false
                                      SSDEEP:6:SUrpqoqQjEOP1K+1yOBFQat0qZHGMQ5UYLtCFt3PYIa9fkQvn:8QjP8fOeHLUQbNvn
                                      MD5:8312F589E46E903B3C48076FBF97FBD2
                                      SHA1:B3AB694248D0F840D01270A954AA1CDC5C9B3563
                                      SHA-256:E5E6850ED866F69AC8B2CF8867803D4CF6F4368A5A4C3938BDFB786E0EF86B04
                                      SHA-512:B65CF9D699DFCAD78DE9B185048E6CA3A3C0C82E4200B2FD604A2517D174D4FE45C2927F926617185205251FF72779EA5529C4C308AA0C6E5FFA1F4466C461B6
                                      Malicious:true
                                      Reputation:low
                                      Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/var/tmp/.recoverys installed on Mon May 27 07:23:04 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).0 * * * * /var/tmp/nginx_kel crontab.
                                      Process:/usr/bin/crontab
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):230
                                      Entropy (8bit):5.142205715766285
                                      Encrypted:false
                                      SSDEEP:6:SUrpqoqQjEOP1K+1yOBFQat0ZHGMQ5UYLtCFt3PYIa9fkQvn:8QjP8feHLUQbNvn
                                      MD5:0B9E4B84E3A9E9441F3CD0EFE95FD40B
                                      SHA1:EBCD0E4B4EDCC5B68BE941F0623BCED9B15B666B
                                      SHA-256:49FCEF46184A19025A023BC42A16C9493853EC880496F4442C31484C4A5D0BAC
                                      SHA-512:1F630DE2A19EC32BD5F67F89DCCD7D6FFB97881DE8BFA8FB7E3B7407D30795D96D9CE66B89A74D014770426B479F8F471700477F636CF64F71B264DBABA43375
                                      Malicious:true
                                      Reputation:low
                                      Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/var/tmp/.recoverys installed on Mon May 27 07:23:05 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).0 * * * * /var/tmp/nginx_kel crontab.
                                      Process:/var/tmp/nginx_kel
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):37
                                      Entropy (8bit):4.15487093296263
                                      Encrypted:false
                                      SSDEEP:3:VP3wIa98OkQvn:yIa9fkQvn
                                      MD5:ABE9A0E06459D029E0F5183965DBBF3B
                                      SHA1:7E79E16EA12FED960BCEE8EB5A9C6384FA61A2D1
                                      SHA-256:B2CFE7490D6DD2F81EDE3ED9DB30C78637F4A1E98ED746EAA00998E95D3DE384
                                      SHA-512:955AECE23C24E5B1CE32A90FA014A8A6FAC39B68707A13F56CD1BFB07C79DFC59806942732990AAF925DB5724F381827E2C35EBA21FE95CE9A760760527048CD
                                      Malicious:true
                                      Reputation:low
                                      Preview:0 * * * * /var/tmp/nginx_kel crontab.
                                      Process:/bin/cp
                                      File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                      Category:dropped
                                      Size (bytes):282772
                                      Entropy (8bit):7.938908588943457
                                      Encrypted:false
                                      SSDEEP:6144:Srj5qBhXyQWYBFXluz65zGhMxa7he/zh6vt5EoapOctrTLPeYm8m:utqBd6YBZlKUOItMapOctPrC
                                      MD5:AF965BB7D4A5C448931838BDDFBCC302
                                      SHA1:C9AE044AFE890E62B8C70FDB132647F1540958C2
                                      SHA-256:83A2709A64F7D76F99AF95DFA7416E1A0293CB2B1771BC3636392E05BCFABF3D
                                      SHA-512:F9FBEDDD51C12EFA1F1F2A03BAEA89F05210D0AA4ABBE48F37CCB104C7FF66D505E7F4BCE1ED994C09A2BAA2CC20DA271E7B854FC676FFF86DC0DE913BAEB041
                                      Malicious:true
                                      Antivirus:
                                      • Antivirus: Avira, Detection: 100%
                                      • Antivirus: ReversingLabs, Detection: 75%
                                      • Antivirus: Virustotal, Detection: 55%, Browse
                                      Reputation:low
                                      Preview:.ELF..............>......F......@...................@.8...@.......................@.......@...............*....... ......................................N.......N........ .....Q.td....................................................&+...>*.....................d.........!..............@..-.n.....#..v.........+......<a.G.......;7....W...}vBJ_-|..7.....1...u..... ....}...A...I.......W8.<..............o..T.-.....]1..?.D.....s.{.Y..+.._.P...Q..0...l0....k7..<.*k+..m...?.....T..$P.j..n.....,G\..O.../o.%"k\.]...+7Co....HDD.9...@6/0$..o......t..-..<.....V..O..mo.. +'/..Pn...+..b......Y....?....n...*P...........<..........?.......{{+..]/.]..4.<]!...$...kx..,I...]..]..]..[k...u$W,+....L?i_..mo3._=.....d...;..;.w..0.n...D..]..`..lj.....].....+...k....v.-..J.=P.......m.L...X....?.?...m..~....W.....?.u.`J.8..).%.....*o.2........W*...<.3............_._.-..p.7.[...\.......P0.o.Y..../t.(..k.......sj..hmw..0...L.6u...r]..]4W<..H0Tmso....._..W:.!U..]...]..9..~.....<..7.n
                                      File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                      Entropy (8bit):7.938908588943457
                                      TrID:
                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                      File name:mirai_nomi
                                      File size:282'772 bytes
                                      MD5:af965bb7d4a5c448931838bddfbcc302
                                      SHA1:c9ae044afe890e62b8c70fdb132647f1540958c2
                                      SHA256:83a2709a64f7d76f99af95dfa7416e1a0293cb2b1771bc3636392e05bcfabf3d
                                      SHA512:f9fbeddd51c12efa1f1f2a03baea89f05210d0aa4abbe48f37ccb104c7ff66d505e7f4bce1ed994c09a2baa2cc20da271e7b854fc676fff86dc0de913baeb041
                                      SSDEEP:6144:Srj5qBhXyQWYBFXluz65zGhMxa7he/zh6vt5EoapOctrTLPeYm8m:utqBd6YBZlKUOItMapOctPrC
                                      TLSH:2B54234C47221361DDA599B353FE2C4A607061BEC78E13C6DFA73A6E01D39DB1A61B0A
                                      File Content Preview:.ELF..............>......F......@...................@.8...@.......................@.......@...............*....... ......................................N.......N........ .....Q.td....................................................&+...>*................

                                      ELF header

                                      Class:ELF64
                                      Data:2's complement, little endian
                                      Version:1 (current)
                                      Machine:Advanced Micro Devices X86-64
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:UNIX - System V
                                      ABI Version:0
                                      Entry Point Address:0x844618
                                      Flags:0x0
                                      ELF Header Size:64
                                      Program Header Offset:64
                                      Program Header Size:56
                                      Number of Program Headers:3
                                      Section Header Offset:0
                                      Section Header Size:64
                                      Number of Section Headers:0
                                      Header String Table Index:0
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      LOAD0x00x4000000x4000000x10000x2aa4087.63440x6RW 0x200000
                                      LOAD0x00x8000000x8000000x44ef40x44ef47.93910x5R E0x200000
                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                      TimestampSource PortDest PortSource IPDest IP
                                      May 27, 2024 14:23:05.425923109 CEST5907224150192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:05.430939913 CEST241505907289.31.127.144192.168.2.20
                                      May 27, 2024 14:23:05.431025982 CEST5907224150192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:05.930000067 CEST5907224150192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:05.936228037 CEST241505907289.31.127.144192.168.2.20
                                      May 27, 2024 14:23:05.936290979 CEST5907224150192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:07.120645046 CEST5907424150192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:07.126398087 CEST241505907489.31.127.144192.168.2.20
                                      May 27, 2024 14:23:07.126780033 CEST5907424150192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:07.658941984 CEST241505907489.31.127.144192.168.2.20
                                      May 27, 2024 14:23:07.659038067 CEST241505907489.31.127.144192.168.2.20
                                      May 27, 2024 14:23:07.659467936 CEST5907424150192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:07.659468889 CEST5907424150192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:07.659468889 CEST5986017560192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:07.665013075 CEST241505907489.31.127.144192.168.2.20
                                      May 27, 2024 14:23:07.665057898 CEST175605986089.31.127.144192.168.2.20
                                      May 27, 2024 14:23:07.665313959 CEST5986017560192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:07.665314913 CEST5986017560192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:07.670617104 CEST175605986089.31.127.144192.168.2.20
                                      May 27, 2024 14:23:07.670928001 CEST5986017560192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:07.675913095 CEST175605986089.31.127.144192.168.2.20
                                      May 27, 2024 14:23:15.671665907 CEST5986017560192.168.2.2089.31.127.144
                                      May 27, 2024 14:23:15.677212000 CEST175605986089.31.127.144192.168.2.20
                                      May 27, 2024 14:23:15.845673084 CEST175605986089.31.127.144192.168.2.20
                                      May 27, 2024 14:23:15.846102953 CEST5986017560192.168.2.2089.31.127.144
                                      May 27, 2024 14:24:03.890247107 CEST5986017560192.168.2.2089.31.127.144
                                      May 27, 2024 14:24:03.895903111 CEST175605986089.31.127.144192.168.2.20
                                      May 27, 2024 14:24:04.064796925 CEST175605986089.31.127.144192.168.2.20
                                      May 27, 2024 14:24:04.064913988 CEST5986017560192.168.2.2089.31.127.144
                                      May 27, 2024 14:24:52.098164082 CEST5986017560192.168.2.2089.31.127.144
                                      May 27, 2024 14:24:52.103645086 CEST175605986089.31.127.144192.168.2.20
                                      May 27, 2024 14:24:52.272644043 CEST175605986089.31.127.144192.168.2.20
                                      May 27, 2024 14:24:52.272840977 CEST5986017560192.168.2.2089.31.127.144
                                      TimestampSource PortDest PortSource IPDest IP
                                      May 27, 2024 14:23:04.951848984 CEST52248123192.168.2.20129.6.15.28
                                      May 27, 2024 14:23:05.414974928 CEST12352248129.6.15.28192.168.2.20
                                      May 27, 2024 14:23:05.417998075 CEST5908553192.168.2.208.8.8.8
                                      May 27, 2024 14:23:05.425574064 CEST53590858.8.8.8192.168.2.20
                                      May 27, 2024 14:23:06.652303934 CEST60952123192.168.2.20129.6.15.28
                                      May 27, 2024 14:23:07.112024069 CEST12360952129.6.15.28192.168.2.20
                                      May 27, 2024 14:23:07.112746000 CEST4526553192.168.2.208.8.4.4
                                      May 27, 2024 14:23:07.120258093 CEST53452658.8.4.4192.168.2.20
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      May 27, 2024 14:23:05.417998075 CEST192.168.2.208.8.8.80x0Standard query (0)30bc746e3c.dontargetme.nl16IN (0x0001)false
                                      May 27, 2024 14:23:07.112746000 CEST192.168.2.208.8.4.40x0Standard query (0)30bc746e3c.dontargetme.nl16IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      May 27, 2024 14:23:05.425574064 CEST8.8.8.8192.168.2.200x0No error (0)30bc746e3c.dontargetme.nlTXT (Text strings)IN (0x0001)false
                                      May 27, 2024 14:23:07.120258093 CEST8.8.4.4192.168.2.200x0No error (0)30bc746e3c.dontargetme.nlTXT (Text strings)IN (0x0001)false

                                      System Behavior

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:/tmp/mirai_nomi
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/cp
                                      Arguments:cp -f /tmp/mirai_nomi /var/tmp/nginx_kel
                                      File size:151024 bytes
                                      MD5 hash:b9c85244be9733bc79eca588db7bf306

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "mount -o bind /tmp/nginx_server /proc/4700/ > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/mount
                                      Arguments:mount -o bind /tmp/nginx_server /proc/4700/
                                      File size:40152 bytes
                                      MD5 hash:6fb01f39948e8c15193d11e4d5bc40c1

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "crontab /var/tmp/.recoverys"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/usr/bin/crontab
                                      Arguments:crontab /var/tmp/.recoverys
                                      File size:36080 bytes
                                      MD5 hash:ff68fd30f0037fd7e9c1fdf5a035f739

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "systemctl daemon-reload > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/systemctl
                                      Arguments:systemctl daemon-reload
                                      File size:663952 bytes
                                      MD5 hash:cd5a9cbd1cd03a1c3ae4b6016674d7c8

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "systemctl enable dnsconfigs.service > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/systemctl
                                      Arguments:systemctl enable dnsconfigs.service
                                      File size:663952 bytes
                                      MD5 hash:cd5a9cbd1cd03a1c3ae4b6016674d7c8

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "systemctl start dnsconfigs.service > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/systemctl
                                      Arguments:systemctl start dnsconfigs.service
                                      File size:663952 bytes
                                      MD5 hash:cd5a9cbd1cd03a1c3ae4b6016674d7c8

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "mount -o bind /tmp/nginx_server /proc/4734/ > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/bin/mount
                                      Arguments:mount -o bind /tmp/nginx_server /proc/4734/
                                      File size:40152 bytes
                                      MD5 hash:6fb01f39948e8c15193d11e4d5bc40c1

                                      Start time (UTC):12:23:04
                                      Start date (UTC):27/05/2024
                                      Path:/tmp/mirai_nomi
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/lib/systemd/systemd
                                      Arguments:-
                                      File size:0 bytes
                                      MD5 hash:unknown

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:/var/tmp/nginx_kel sv
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/cp
                                      Arguments:cp -f /var/tmp/nginx_kel /var/tmp/nginx_kel
                                      File size:151024 bytes
                                      MD5 hash:b9c85244be9733bc79eca588db7bf306

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "mount -o bind /tmp/nginx_server /proc/5020/ > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/mount
                                      Arguments:mount -o bind /tmp/nginx_server /proc/5020/
                                      File size:40152 bytes
                                      MD5 hash:6fb01f39948e8c15193d11e4d5bc40c1

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rcS.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc0.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc1.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc2.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc3.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc4.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc5.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/init.d/dnsconfig /etc/rc6.d/S99dnsconfig
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc0.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc1.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc2.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc3.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc4.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc5.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/ln
                                      Arguments:ln -sf /etc/rc.d/init.d/dnsconfigs /etc/rc6.d/S99dnsconfigs
                                      File size:56152 bytes
                                      MD5 hash:564b3b87d22820f751289dc95e02b2c6

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "crontab /var/tmp/.recoverys"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/usr/bin/crontab
                                      Arguments:crontab /var/tmp/.recoverys
                                      File size:36080 bytes
                                      MD5 hash:ff68fd30f0037fd7e9c1fdf5a035f739

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "systemctl daemon-reload > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/systemctl
                                      Arguments:systemctl daemon-reload
                                      File size:663952 bytes
                                      MD5 hash:cd5a9cbd1cd03a1c3ae4b6016674d7c8

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "systemctl enable dnsconfigs.service > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/systemctl
                                      Arguments:systemctl enable dnsconfigs.service
                                      File size:663952 bytes
                                      MD5 hash:cd5a9cbd1cd03a1c3ae4b6016674d7c8

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "systemctl start dnsconfigs.service > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/systemctl
                                      Arguments:systemctl start dnsconfigs.service
                                      File size:663952 bytes
                                      MD5 hash:cd5a9cbd1cd03a1c3ae4b6016674d7c8

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:sh -c "mount -o bind /tmp/nginx_server /proc/5020/ > /dev/null 2>&1"
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:4 bytes
                                      MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/bin/mount
                                      Arguments:mount -o bind /tmp/nginx_server /proc/5020/
                                      File size:40152 bytes
                                      MD5 hash:6fb01f39948e8c15193d11e4d5bc40c1

                                      Start time (UTC):12:23:05
                                      Start date (UTC):27/05/2024
                                      Path:/var/tmp/nginx_kel
                                      Arguments:-
                                      File size:282772 bytes
                                      MD5 hash:af965bb7d4a5c448931838bddfbcc302