Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf

Overview

General Information

Sample name:SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf
Analysis ID:1528443
MD5:2fd315976500cd449d24be74e1fcb417
SHA1:972e0935bff64d887a1876bc087ece18232ad6a7
SHA256:2dd2b35de6fd2980eefe6c9591f5256164c7027dcd9cca6fc4e49d175cb761af
Tags:elf
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Sample scans a subnet
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528443
Start date and time:2024-10-07 22:44:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf
Detection:MAL
Classification:mal60.spre.troj.spyw.evad.linELF@0/0@1/0
  • VT rate limit hit for: SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf
Command:/tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf
PID:6252
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: global trafficTCP traffic: 5.230.228.47 ports 18004,25565,9000,0,1,4,8
Source: global trafficTCP traffic: 5.230.228.45 ports 3074,0,3,4,7,2222,10554
Source: global trafficTCP traffic: 5.230.118.247 ports 19153,0,1,2,4,27014,7
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf (PID: 6256)Opens: /sys/class/net/Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf (PID: 6256)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf (PID: 6256)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf (PID: 6256)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: ip trafficSubnet 5.230.228.0/24: 5.230.228.47, 5.230.228.46, 5.230.228.42, 5.230.228.45, 5.230.228.44, 5.230.228.62
Source: global trafficTCP traffic: 192.168.2.23:34444 -> 5.230.228.47:18004
Source: global trafficTCP traffic: 192.168.2.23:38848 -> 5.230.228.46:4444
Source: global trafficTCP traffic: 192.168.2.23:40710 -> 94.131.118.154:10554
Source: global trafficTCP traffic: 192.168.2.23:33986 -> 5.230.228.62:9001
Source: global trafficTCP traffic: 192.168.2.23:34608 -> 5.230.171.9:10001
Source: global trafficTCP traffic: 192.168.2.23:44358 -> 5.230.118.247:27014
Source: global trafficTCP traffic: 192.168.2.23:57044 -> 5.230.228.42:3389
Source: global trafficTCP traffic: 192.168.2.23:49104 -> 5.230.228.44:9000
Source: global trafficTCP traffic: 192.168.2.23:57606 -> 5.230.122.81:2222
Source: global trafficTCP traffic: 192.168.2.23:59962 -> 194.156.98.15:7777
Source: global trafficTCP traffic: 192.168.2.23:33684 -> 5.230.228.45:3074
Source: global trafficTCP traffic: 192.168.2.23:59188 -> 5.230.122.80:18004
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.spre.troj.spyw.evad.linELF@0/0@1/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf (PID: 6252)File: /tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf (PID: 6252)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf (PID: 6256)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf, 6252.1.000055ff553ef000.000055ff5551d000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf, 6252.1.000055ff553ef000.000055ff5551d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf, 6252.1.00007ffc94c95000.00007ffc94cb6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf, 6252.1.00007ffc94c95000.00007ffc94cb6000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Network Service Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf5%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.230.171.9
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.81
    unknownGermany
    12586ASGHOSTNETDEfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    5.230.122.80
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.228.47
    unknownGermany
    12586ASGHOSTNETDEtrue
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    5.230.228.46
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.42
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.45
    unknownGermany
    12586ASGHOSTNETDEtrue
    94.131.118.154
    unknownUkraine
    29632NASSIST-ASGIfalse
    5.230.228.44
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.62
    unknownGermany
    12586ASGHOSTNETDEtrue
    194.156.98.15
    unknownRussian Federation
    135330ADCDATACOM-AS-APADCDATACOMHKfalse
    5.230.118.247
    unknownGermany
    12586ASGHOSTNETDEtrue
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    5.230.122.81dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
      5.230.228.46dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        ASGHOSTNETDEdMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
        • 5.230.228.46
        http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
        • 193.24.209.61
        Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
        • 91.238.181.239
        sora.m68k.elfGet hashmaliciousMiraiBrowse
        • 193.187.23.249
        RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
        • 77.90.44.31
        yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
        • 5.230.73.188
        yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
        • 5.230.73.188
        aqyhDUWrLW.msiGet hashmaliciousUnknownBrowse
        • 5.230.73.188
        botx.mips.elfGet hashmaliciousMiraiBrowse
        • 5.175.194.100
        ASGHOSTNETDEdMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
        • 5.230.228.46
        http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
        • 193.24.209.61
        Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
        • 91.238.181.239
        sora.m68k.elfGet hashmaliciousMiraiBrowse
        • 193.187.23.249
        RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
        • 77.90.44.31
        yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
        • 5.230.73.188
        yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
        • 5.230.73.188
        aqyhDUWrLW.msiGet hashmaliciousUnknownBrowse
        • 5.230.73.188
        botx.mips.elfGet hashmaliciousMiraiBrowse
        • 5.175.194.100
        INIT7CHMk4eUPwWIY.elfGet hashmaliciousMiraiBrowse
        • 109.202.202.202
        AzRiLxCGXJ.elfGet hashmaliciousMiraiBrowse
        • 109.202.202.202
        Cr8Dw4Ybgh.elfGet hashmaliciousMiraiBrowse
        • 109.202.202.202
        slSUX7klEH.elfGet hashmaliciousMiraiBrowse
        • 109.202.202.202
        boatnet.arm.elfGet hashmaliciousMiraiBrowse
        • 109.202.202.202
        dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
        • 109.202.202.202
        na.elfGet hashmaliciousUnknownBrowse
        • 109.202.202.202
        na.elfGet hashmaliciousUnknownBrowse
        • 109.202.202.202
        na.elfGet hashmaliciousUnknownBrowse
        • 109.202.202.202
        na.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
        • 109.202.202.202
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
        Entropy (8bit):6.039828463715291
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf
        File size:66'448 bytes
        MD5:2fd315976500cd449d24be74e1fcb417
        SHA1:972e0935bff64d887a1876bc087ece18232ad6a7
        SHA256:2dd2b35de6fd2980eefe6c9591f5256164c7027dcd9cca6fc4e49d175cb761af
        SHA512:84506c4b17d9a1789be77c2484937824907f23cdcdc986460c6438da0d5fda7df7f091ff3fa44ecfd0e0b5fb4f5a194552082ef2d5e11061dfdfbdc4368fbe18
        SSDEEP:768:OFLlqqhyaHJ/Ds2iJTG54j9YVyRyEyq8708MkOiZhly34tViCclJhpgAzsik7Wis:PcAj1yEyq84zniZM4tECepgAzQWi/Uh
        TLSH:68533985BD818A12C5E42376FB2E46CD3352A7E8E2EE32138D225F1577CAC2B0D77651
        File Content Preview:.ELF...a..........(.........4...........4. ...(..........................................................%..........Q.td..................................-...L."...q=..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:ARM - ABI
        ABI Version:0
        Entry Point Address:0x8190
        Flags:0x2
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:66008
        Section Header Size:40
        Number of Section Headers:11
        Header String Table Index:10
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80940x940x180x00x6AX004
        .textPROGBITS0x80b00xb00xf5fc0x00x6AX0016
        .finiPROGBITS0x176ac0xf6ac0x140x00x6AX004
        .rodataPROGBITS0x176c00xf6c00x6e80x00x2A004
        .eh_framePROGBITS0x17da80xfda80x40x00x2A004
        .ctorsPROGBITS0x180000x100000x80x00x3WA004
        .dtorsPROGBITS0x180080x100080x80x00x3WA004
        .dataPROGBITS0x180140x100140x17c0x00x3WA004
        .bssNOBITS0x181900x101900x24180x00x3WA004
        .shstrtabSTRTAB0x00x101900x480x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80000x80000xfdac0xfdac6.09680x5R E0x8000.init .text .fini .rodata .eh_frame
        LOAD0x100000x180000x180000x1900x25a81.21980x6RW 0x8000.ctors .dtors .data .bss
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
        TimestampSource PortDest PortSource IPDest IP
        Oct 7, 2024 22:44:55.751410007 CEST43928443192.168.2.2391.189.91.42
        Oct 7, 2024 22:45:00.135894060 CEST3444418004192.168.2.235.230.228.47
        Oct 7, 2024 22:45:00.140707016 CEST18004344445.230.228.47192.168.2.23
        Oct 7, 2024 22:45:00.140789032 CEST3444418004192.168.2.235.230.228.47
        Oct 7, 2024 22:45:00.141418934 CEST3444418004192.168.2.235.230.228.47
        Oct 7, 2024 22:45:00.146282911 CEST18004344445.230.228.47192.168.2.23
        Oct 7, 2024 22:45:01.125776052 CEST42836443192.168.2.2391.189.91.43
        Oct 7, 2024 22:45:01.823589087 CEST18004344445.230.228.47192.168.2.23
        Oct 7, 2024 22:45:01.824073076 CEST3444418004192.168.2.235.230.228.47
        Oct 7, 2024 22:45:01.828994989 CEST18004344445.230.228.47192.168.2.23
        Oct 7, 2024 22:45:02.661515951 CEST4251680192.168.2.23109.202.202.202
        Oct 7, 2024 22:45:03.825911045 CEST388484444192.168.2.235.230.228.46
        Oct 7, 2024 22:45:03.830760002 CEST4444388485.230.228.46192.168.2.23
        Oct 7, 2024 22:45:03.830831051 CEST388484444192.168.2.235.230.228.46
        Oct 7, 2024 22:45:03.830861092 CEST388484444192.168.2.235.230.228.46
        Oct 7, 2024 22:45:03.835778952 CEST4444388485.230.228.46192.168.2.23
        Oct 7, 2024 22:45:10.982197046 CEST4444388485.230.228.46192.168.2.23
        Oct 7, 2024 22:45:10.982528925 CEST388484444192.168.2.235.230.228.46
        Oct 7, 2024 22:45:10.988123894 CEST4444388485.230.228.46192.168.2.23
        Oct 7, 2024 22:45:12.986936092 CEST4861425565192.168.2.235.230.228.47
        Oct 7, 2024 22:45:12.991830111 CEST25565486145.230.228.47192.168.2.23
        Oct 7, 2024 22:45:12.991976023 CEST4861425565192.168.2.235.230.228.47
        Oct 7, 2024 22:45:12.992482901 CEST4861425565192.168.2.235.230.228.47
        Oct 7, 2024 22:45:12.997370005 CEST25565486145.230.228.47192.168.2.23
        Oct 7, 2024 22:45:14.687565088 CEST25565486145.230.228.47192.168.2.23
        Oct 7, 2024 22:45:14.687906981 CEST4861425565192.168.2.235.230.228.47
        Oct 7, 2024 22:45:14.687906981 CEST4861425565192.168.2.235.230.228.47
        Oct 7, 2024 22:45:14.692862034 CEST25565486145.230.228.47192.168.2.23
        Oct 7, 2024 22:45:16.484599113 CEST43928443192.168.2.2391.189.91.42
        Oct 7, 2024 22:45:17.689490080 CEST4071010554192.168.2.2394.131.118.154
        Oct 7, 2024 22:45:17.702804089 CEST105544071094.131.118.154192.168.2.23
        Oct 7, 2024 22:45:17.702886105 CEST4071010554192.168.2.2394.131.118.154
        Oct 7, 2024 22:45:17.702903986 CEST4071010554192.168.2.2394.131.118.154
        Oct 7, 2024 22:45:17.710448980 CEST105544071094.131.118.154192.168.2.23
        Oct 7, 2024 22:45:19.330749035 CEST105544071094.131.118.154192.168.2.23
        Oct 7, 2024 22:45:19.331302881 CEST4071010554192.168.2.2394.131.118.154
        Oct 7, 2024 22:45:19.331468105 CEST4071010554192.168.2.2394.131.118.154
        Oct 7, 2024 22:45:19.336276054 CEST105544071094.131.118.154192.168.2.23
        Oct 7, 2024 22:45:20.333847046 CEST339869001192.168.2.235.230.228.62
        Oct 7, 2024 22:45:20.339063883 CEST9001339865.230.228.62192.168.2.23
        Oct 7, 2024 22:45:20.339170933 CEST339869001192.168.2.235.230.228.62
        Oct 7, 2024 22:45:20.339240074 CEST339869001192.168.2.235.230.228.62
        Oct 7, 2024 22:45:20.344799042 CEST9001339865.230.228.62192.168.2.23
        Oct 7, 2024 22:45:22.016911983 CEST9001339865.230.228.62192.168.2.23
        Oct 7, 2024 22:45:22.017239094 CEST339869001192.168.2.235.230.228.62
        Oct 7, 2024 22:45:22.022012949 CEST9001339865.230.228.62192.168.2.23
        Oct 7, 2024 22:45:23.021883965 CEST3460810001192.168.2.235.230.171.9
        Oct 7, 2024 22:45:24.023735046 CEST10001346085.230.171.9192.168.2.23
        Oct 7, 2024 22:45:24.025054932 CEST3460810001192.168.2.235.230.171.9
        Oct 7, 2024 22:45:24.025054932 CEST3460810001192.168.2.235.230.171.9
        Oct 7, 2024 22:45:24.029880047 CEST10001346085.230.171.9192.168.2.23
        Oct 7, 2024 22:45:25.885354996 CEST10001346085.230.171.9192.168.2.23
        Oct 7, 2024 22:45:25.885901928 CEST3460810001192.168.2.235.230.171.9
        Oct 7, 2024 22:45:25.891407967 CEST10001346085.230.171.9192.168.2.23
        Oct 7, 2024 22:45:26.722381115 CEST42836443192.168.2.2391.189.91.43
        Oct 7, 2024 22:45:27.888297081 CEST4435827014192.168.2.235.230.118.247
        Oct 7, 2024 22:45:27.893383026 CEST27014443585.230.118.247192.168.2.23
        Oct 7, 2024 22:45:27.893496037 CEST4435827014192.168.2.235.230.118.247
        Oct 7, 2024 22:45:27.893548012 CEST4435827014192.168.2.235.230.118.247
        Oct 7, 2024 22:45:27.898399115 CEST27014443585.230.118.247192.168.2.23
        Oct 7, 2024 22:45:29.774811983 CEST27014443585.230.118.247192.168.2.23
        Oct 7, 2024 22:45:29.777627945 CEST4435827014192.168.2.235.230.118.247
        Oct 7, 2024 22:45:29.782432079 CEST27014443585.230.118.247192.168.2.23
        Oct 7, 2024 22:45:30.777859926 CEST587741935192.168.2.235.230.228.62
        Oct 7, 2024 22:45:30.782701015 CEST1935587745.230.228.62192.168.2.23
        Oct 7, 2024 22:45:30.782774925 CEST587741935192.168.2.235.230.228.62
        Oct 7, 2024 22:45:30.782851934 CEST587741935192.168.2.235.230.228.62
        Oct 7, 2024 22:45:30.788100958 CEST1935587745.230.228.62192.168.2.23
        Oct 7, 2024 22:45:32.447592020 CEST1935587745.230.228.62192.168.2.23
        Oct 7, 2024 22:45:32.448528051 CEST587741935192.168.2.235.230.228.62
        Oct 7, 2024 22:45:32.454134941 CEST1935587745.230.228.62192.168.2.23
        Oct 7, 2024 22:45:32.865518093 CEST4251680192.168.2.23109.202.202.202
        Oct 7, 2024 22:45:33.450839043 CEST570443389192.168.2.235.230.228.42
        Oct 7, 2024 22:45:33.967318058 CEST3389570445.230.228.42192.168.2.23
        Oct 7, 2024 22:45:33.967606068 CEST570443389192.168.2.235.230.228.42
        Oct 7, 2024 22:45:33.967881918 CEST570443389192.168.2.235.230.228.42
        Oct 7, 2024 22:45:33.972877026 CEST3389570445.230.228.42192.168.2.23
        Oct 7, 2024 22:45:43.976771116 CEST570443389192.168.2.235.230.228.42
        Oct 7, 2024 22:45:43.982096910 CEST3389570445.230.228.42192.168.2.23
        Oct 7, 2024 22:45:43.982194901 CEST570443389192.168.2.235.230.228.42
        Oct 7, 2024 22:45:45.978941917 CEST491049000192.168.2.235.230.228.44
        Oct 7, 2024 22:45:45.984325886 CEST9000491045.230.228.44192.168.2.23
        Oct 7, 2024 22:45:45.984425068 CEST491049000192.168.2.235.230.228.44
        Oct 7, 2024 22:45:45.984491110 CEST491049000192.168.2.235.230.228.44
        Oct 7, 2024 22:45:45.990021944 CEST9000491045.230.228.44192.168.2.23
        Oct 7, 2024 22:45:55.993449926 CEST491049000192.168.2.235.230.228.44
        Oct 7, 2024 22:45:55.999644041 CEST9000491045.230.228.44192.168.2.23
        Oct 7, 2024 22:45:55.999753952 CEST491049000192.168.2.235.230.228.44
        Oct 7, 2024 22:45:57.438174009 CEST43928443192.168.2.2391.189.91.42
        Oct 7, 2024 22:45:57.995301008 CEST576062222192.168.2.235.230.122.81
        Oct 7, 2024 22:45:58.000133991 CEST2222576065.230.122.81192.168.2.23
        Oct 7, 2024 22:45:58.000238895 CEST576062222192.168.2.235.230.122.81
        Oct 7, 2024 22:45:58.000305891 CEST576062222192.168.2.235.230.122.81
        Oct 7, 2024 22:45:58.005076885 CEST2222576065.230.122.81192.168.2.23
        Oct 7, 2024 22:46:00.158761978 CEST2222576065.230.122.81192.168.2.23
        Oct 7, 2024 22:46:00.159174919 CEST576062222192.168.2.235.230.122.81
        Oct 7, 2024 22:46:00.164047956 CEST2222576065.230.122.81192.168.2.23
        Oct 7, 2024 22:46:01.161129951 CEST599627777192.168.2.23194.156.98.15
        Oct 7, 2024 22:46:01.168206930 CEST777759962194.156.98.15192.168.2.23
        Oct 7, 2024 22:46:01.168293953 CEST599627777192.168.2.23194.156.98.15
        Oct 7, 2024 22:46:01.168368101 CEST599627777192.168.2.23194.156.98.15
        Oct 7, 2024 22:46:01.176562071 CEST777759962194.156.98.15192.168.2.23
        Oct 7, 2024 22:46:03.186500072 CEST777759962194.156.98.15192.168.2.23
        Oct 7, 2024 22:46:03.186820984 CEST599627777192.168.2.23194.156.98.15
        Oct 7, 2024 22:46:03.192322016 CEST777759962194.156.98.15192.168.2.23
        Oct 7, 2024 22:46:04.188699961 CEST6068019153192.168.2.235.230.118.247
        Oct 7, 2024 22:46:04.194001913 CEST19153606805.230.118.247192.168.2.23
        Oct 7, 2024 22:46:04.194140911 CEST6068019153192.168.2.235.230.118.247
        Oct 7, 2024 22:46:04.194191933 CEST6068019153192.168.2.235.230.118.247
        Oct 7, 2024 22:46:04.199106932 CEST19153606805.230.118.247192.168.2.23
        Oct 7, 2024 22:46:06.081613064 CEST19153606805.230.118.247192.168.2.23
        Oct 7, 2024 22:46:06.082240105 CEST6068019153192.168.2.235.230.118.247
        Oct 7, 2024 22:46:06.087769985 CEST19153606805.230.118.247192.168.2.23
        Oct 7, 2024 22:46:09.083658934 CEST346409000192.168.2.235.230.228.47
        Oct 7, 2024 22:46:09.089649916 CEST9000346405.230.228.47192.168.2.23
        Oct 7, 2024 22:46:09.089768887 CEST346409000192.168.2.235.230.228.47
        Oct 7, 2024 22:46:09.089768887 CEST346409000192.168.2.235.230.228.47
        Oct 7, 2024 22:46:09.095307112 CEST9000346405.230.228.47192.168.2.23
        Oct 7, 2024 22:46:16.154990911 CEST9000346405.230.228.47192.168.2.23
        Oct 7, 2024 22:46:16.155316114 CEST346409000192.168.2.235.230.228.47
        Oct 7, 2024 22:46:16.163081884 CEST9000346405.230.228.47192.168.2.23
        Oct 7, 2024 22:46:17.915419102 CEST42836443192.168.2.2391.189.91.43
        Oct 7, 2024 22:46:19.157082081 CEST336843074192.168.2.235.230.228.45
        Oct 7, 2024 22:46:19.162334919 CEST3074336845.230.228.45192.168.2.23
        Oct 7, 2024 22:46:19.162451029 CEST336843074192.168.2.235.230.228.45
        Oct 7, 2024 22:46:19.162532091 CEST336843074192.168.2.235.230.228.45
        Oct 7, 2024 22:46:19.167360067 CEST3074336845.230.228.45192.168.2.23
        Oct 7, 2024 22:46:29.169909000 CEST336843074192.168.2.235.230.228.45
        Oct 7, 2024 22:46:29.175169945 CEST3074336845.230.228.45192.168.2.23
        Oct 7, 2024 22:46:29.175257921 CEST336843074192.168.2.235.230.228.45
        Oct 7, 2024 22:46:32.172135115 CEST5918818004192.168.2.235.230.122.80
        Oct 7, 2024 22:46:32.178452015 CEST18004591885.230.122.80192.168.2.23
        Oct 7, 2024 22:46:32.178549051 CEST5918818004192.168.2.235.230.122.80
        Oct 7, 2024 22:46:32.178786993 CEST5918818004192.168.2.235.230.122.80
        Oct 7, 2024 22:46:32.183959961 CEST18004591885.230.122.80192.168.2.23
        Oct 7, 2024 22:46:34.464833021 CEST18004591885.230.122.80192.168.2.23
        Oct 7, 2024 22:46:34.465293884 CEST5918818004192.168.2.235.230.122.80
        Oct 7, 2024 22:46:34.470410109 CEST18004591885.230.122.80192.168.2.23
        Oct 7, 2024 22:46:35.466681957 CEST474142222192.168.2.235.230.228.45
        Oct 7, 2024 22:46:35.471962929 CEST2222474145.230.228.45192.168.2.23
        Oct 7, 2024 22:46:35.472079039 CEST474142222192.168.2.235.230.228.45
        Oct 7, 2024 22:46:35.472110987 CEST474142222192.168.2.235.230.228.45
        Oct 7, 2024 22:46:35.476984024 CEST2222474145.230.228.45192.168.2.23
        Oct 7, 2024 22:46:45.480879068 CEST474142222192.168.2.235.230.228.45
        Oct 7, 2024 22:46:45.488933086 CEST2222474145.230.228.45192.168.2.23
        Oct 7, 2024 22:46:45.489017010 CEST474142222192.168.2.235.230.228.45
        Oct 7, 2024 22:46:46.482332945 CEST6086010554192.168.2.235.230.228.45
        Oct 7, 2024 22:46:46.487504959 CEST10554608605.230.228.45192.168.2.23
        Oct 7, 2024 22:46:46.487584114 CEST6086010554192.168.2.235.230.228.45
        Oct 7, 2024 22:46:46.487613916 CEST6086010554192.168.2.235.230.228.45
        Oct 7, 2024 22:46:46.493980885 CEST10554608605.230.228.45192.168.2.23
        Oct 7, 2024 22:46:56.489384890 CEST6086010554192.168.2.235.230.228.45
        Oct 7, 2024 22:46:56.496469021 CEST10554608605.230.228.45192.168.2.23
        Oct 7, 2024 22:46:56.496567965 CEST6086010554192.168.2.235.230.228.45
        Oct 7, 2024 22:46:58.491528988 CEST445002222192.168.2.235.230.228.46
        Oct 7, 2024 22:46:58.496951103 CEST2222445005.230.228.46192.168.2.23
        Oct 7, 2024 22:46:58.497045994 CEST445002222192.168.2.235.230.228.46
        Oct 7, 2024 22:46:58.497129917 CEST445002222192.168.2.235.230.228.46
        Oct 7, 2024 22:46:58.502132893 CEST2222445005.230.228.46192.168.2.23
        Oct 7, 2024 22:47:00.170639992 CEST2222445005.230.228.46192.168.2.23
        Oct 7, 2024 22:47:00.171001911 CEST445002222192.168.2.235.230.228.46
        Oct 7, 2024 22:47:00.176037073 CEST2222445005.230.228.46192.168.2.23
        Oct 7, 2024 22:47:02.173295021 CEST5102425565192.168.2.235.230.228.44
        Oct 7, 2024 22:47:02.178885937 CEST25565510245.230.228.44192.168.2.23
        Oct 7, 2024 22:47:02.179045916 CEST5102425565192.168.2.235.230.228.44
        Oct 7, 2024 22:47:02.179225922 CEST5102425565192.168.2.235.230.228.44
        Oct 7, 2024 22:47:02.184465885 CEST25565510245.230.228.44192.168.2.23
        TimestampSource PortDest PortSource IPDest IP
        Oct 7, 2024 22:44:59.546540022 CEST211243478192.168.2.23172.217.192.127
        Oct 7, 2024 22:45:00.093246937 CEST347821124172.217.192.127192.168.2.23
        Oct 7, 2024 22:45:00.123281956 CEST4103753192.168.2.23194.36.144.87
        Oct 7, 2024 22:45:00.133337975 CEST5341037194.36.144.87192.168.2.23
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 7, 2024 22:45:00.123281956 CEST192.168.2.23194.36.144.870x37f3Standard query (0)iranistrash.libre16IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 7, 2024 22:45:00.133337975 CEST194.36.144.87192.168.2.230x37f3No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

        System Behavior

        Start time (UTC):20:44:54
        Start date (UTC):07/10/2024
        Path:/tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf
        Arguments:/tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        Start time (UTC):20:44:58
        Start date (UTC):07/10/2024
        Path:/tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf
        Arguments:-
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        Start time (UTC):20:44:59
        Start date (UTC):07/10/2024
        Path:/tmp/SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elf
        Arguments:-
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1