Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf

Overview

General Information

Sample name:SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf
Analysis ID:1528444
MD5:c01e10e582965bf67489c6dde16ce070
SHA1:dbc8d3db80f8c673bbfbcb7313f38e76d897d5c3
SHA256:483f83f5af615b216c475681e1773a348d491e0a69f10b7223cd387f2f889e72
Tags:elf
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Sample scans a subnet
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528444
Start date and time:2024-10-07 22:44:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf
Detection:MAL
Classification:mal60.spre.troj.spyw.evad.linELF@0/0@1/0
  • VT rate limit hit for: SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf
Command:/tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf
PID:5429
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5416, Parent: 3585)
  • rm (PID: 5416, Parent: 3585, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.iU1SEy0i9P /tmp/tmp.G57otRedo4 /tmp/tmp.sO0jyoNh1s
  • dash New Fork (PID: 5417, Parent: 3585)
  • rm (PID: 5417, Parent: 3585, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.iU1SEy0i9P /tmp/tmp.G57otRedo4 /tmp/tmp.sO0jyoNh1s
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: global trafficTCP traffic: 5.230.228.42 ports 34567,3,4,5,6,7
Source: global trafficTCP traffic: 5.230.228.44 ports 4443,0,1,2,5,27015,995,7
Source: global trafficTCP traffic: 5.230.228.62 ports 34567,3,993,4,5,6,3389,7
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf (PID: 5433)Opens: /sys/class/net/Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf (PID: 5433)Opens: /sys/class/net/lo/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf (PID: 5433)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf (PID: 5433)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf (PID: 5433)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: ip trafficSubnet 5.230.228.0/24: 5.230.228.46, 5.230.228.42, 5.230.228.23, 5.230.228.45, 5.230.228.44, 5.230.228.62
Source: global trafficTCP traffic: 192.168.2.13:38288 -> 185.248.144.209:25565
Source: global trafficTCP traffic: 192.168.2.13:48038 -> 194.156.98.15:7777
Source: global trafficTCP traffic: 192.168.2.13:33492 -> 94.131.118.154:25565
Source: global trafficTCP traffic: 192.168.2.13:49060 -> 5.230.228.46:3478
Source: global trafficTCP traffic: 192.168.2.13:57152 -> 5.230.228.62:34567
Source: global trafficTCP traffic: 192.168.2.13:58606 -> 5.230.122.80:3389
Source: global trafficTCP traffic: 192.168.2.13:48480 -> 5.230.228.42:34567
Source: global trafficTCP traffic: 192.168.2.13:48798 -> 5.230.228.23:35000
Source: global trafficTCP traffic: 192.168.2.13:60062 -> 5.230.228.44:27015
Source: global trafficTCP traffic: 192.168.2.13:51152 -> 5.230.229.84:10001
Source: global trafficTCP traffic: 192.168.2.13:37862 -> 5.230.228.45:18004
Source: global trafficTCP traffic: 192.168.2.13:58962 -> 5.230.118.247:10001
Source: global trafficTCP traffic: 192.168.2.13:46966 -> 5.230.171.8:6666
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.spre.troj.spyw.evad.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 5416)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.iU1SEy0i9P /tmp/tmp.G57otRedo4 /tmp/tmp.sO0jyoNh1sJump to behavior
Source: /usr/bin/dash (PID: 5417)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.iU1SEy0i9P /tmp/tmp.G57otRedo4 /tmp/tmp.sO0jyoNh1sJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf (PID: 5429)File: /tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf (PID: 5429)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf (PID: 5433)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf, 5429.1.000055ebf0853000.000055ebf0981000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf, 5429.1.000055ebf0853000.000055ebf0981000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf, 5429.1.00007fffa67a0000.00007fffa67c1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf, 5429.1.00007fffa67a0000.00007fffa67c1000.rw-.sdmpBinary or memory string: Hx86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Network Service Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf11%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.230.171.9
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.171.8
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.80
    unknownGermany
    12586ASGHOSTNETDEfalse
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    5.230.228.46
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.42
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.23
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.45
    unknownGermany
    12586ASGHOSTNETDEtrue
    94.131.118.154
    unknownUkraine
    29632NASSIST-ASGIfalse
    5.230.228.44
    unknownGermany
    12586ASGHOSTNETDEtrue
    185.248.144.209
    unknownFrance
    31531POINT-ASUAfalse
    5.230.228.62
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.229.84
    unknownGermany
    12586ASGHOSTNETDEfalse
    194.156.98.15
    unknownRussian Federation
    135330ADCDATACOM-AS-APADCDATACOMHKfalse
    5.230.118.247
    unknownGermany
    12586ASGHOSTNETDEfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.248.144.209dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
      5.230.228.62dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
        5.230.229.84dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
          194.156.98.15dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
            5.230.118.247dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
              5.230.228.46dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                ASGHOSTNETDEdMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                • 5.230.228.46
                http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                • 193.24.209.61
                Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                • 91.238.181.239
                sora.m68k.elfGet hashmaliciousMiraiBrowse
                • 193.187.23.249
                RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
                • 77.90.44.31
                yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
                • 5.230.73.188
                yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
                • 5.230.73.188
                aqyhDUWrLW.msiGet hashmaliciousUnknownBrowse
                • 5.230.73.188
                botx.mips.elfGet hashmaliciousMiraiBrowse
                • 5.175.194.100
                ASGHOSTNETDEdMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                • 5.230.228.46
                http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                • 193.24.209.61
                Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                • 91.238.181.239
                sora.m68k.elfGet hashmaliciousMiraiBrowse
                • 193.187.23.249
                RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
                • 77.90.44.31
                yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
                • 5.230.73.188
                yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
                • 5.230.73.188
                aqyhDUWrLW.msiGet hashmaliciousUnknownBrowse
                • 5.230.73.188
                botx.mips.elfGet hashmaliciousMiraiBrowse
                • 5.175.194.100
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                Entropy (8bit):6.038660688090042
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf
                File size:66'400 bytes
                MD5:c01e10e582965bf67489c6dde16ce070
                SHA1:dbc8d3db80f8c673bbfbcb7313f38e76d897d5c3
                SHA256:483f83f5af615b216c475681e1773a348d491e0a69f10b7223cd387f2f889e72
                SHA512:6255dd3b0ef921c3731676185e0b885ccee1c7434bce23c2e73c6f703b648651dc7340ea6e3eac632eb3877e6f9d8a23b07edec5c36c28e35d934d3b280efd03
                SSDEEP:1536:GAotq2yoo6kC7sxes/S/oNh9fAKQahUX:GLudCbCvB+
                TLSH:17532885BD818A12C5E4337AFB2E56CD3351A7E8E2EA3213CD225F51778AC2B0D77641
                File Content Preview:.ELF...a..........(.........4...........4. ...(.....................H...H................................%..........Q.td..................................-...L."...Y=..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:ARM
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:ARM - ABI
                ABI Version:0
                Entry Point Address:0x8190
                Flags:0x202
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:66000
                Section Header Size:40
                Number of Section Headers:10
                Header String Table Index:9
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x80940x940x180x00x6AX004
                .textPROGBITS0x80b00xb00xf59c0x00x6AX0016
                .finiPROGBITS0x1764c0xf64c0x140x00x6AX004
                .rodataPROGBITS0x176600xf6600x6e80x00x2A004
                .ctorsPROGBITS0x180000x100000x80x00x3WA004
                .dtorsPROGBITS0x180080x100080x80x00x3WA004
                .dataPROGBITS0x180140x100140x17c0x00x3WA004
                .bssNOBITS0x181900x101900x24180x00x3WA004
                .shstrtabSTRTAB0x00x101900x3e0x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x80000x80000xfd480xfd486.10030x5R E0x8000.init .text .fini .rodata
                LOAD0x100000x180000x180000x1900x25a81.21790x6RW 0x8000.ctors .dtors .data .bss
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                TimestampSource PortDest PortSource IPDest IP
                Oct 7, 2024 22:45:05.802011967 CEST3828825565192.168.2.13185.248.144.209
                Oct 7, 2024 22:45:05.807730913 CEST2556538288185.248.144.209192.168.2.13
                Oct 7, 2024 22:45:05.807802916 CEST3828825565192.168.2.13185.248.144.209
                Oct 7, 2024 22:45:05.854513884 CEST3828825565192.168.2.13185.248.144.209
                Oct 7, 2024 22:45:05.859564066 CEST2556538288185.248.144.209192.168.2.13
                Oct 7, 2024 22:45:07.474392891 CEST2556538288185.248.144.209192.168.2.13
                Oct 7, 2024 22:45:07.474864960 CEST3828825565192.168.2.13185.248.144.209
                Oct 7, 2024 22:45:07.479717970 CEST2556538288185.248.144.209192.168.2.13
                Oct 7, 2024 22:45:09.477643013 CEST480387777192.168.2.13194.156.98.15
                Oct 7, 2024 22:45:09.482567072 CEST777748038194.156.98.15192.168.2.13
                Oct 7, 2024 22:45:09.482723951 CEST480387777192.168.2.13194.156.98.15
                Oct 7, 2024 22:45:09.482769012 CEST480387777192.168.2.13194.156.98.15
                Oct 7, 2024 22:45:09.487610102 CEST777748038194.156.98.15192.168.2.13
                Oct 7, 2024 22:45:11.497368097 CEST777748038194.156.98.15192.168.2.13
                Oct 7, 2024 22:45:11.497685909 CEST480387777192.168.2.13194.156.98.15
                Oct 7, 2024 22:45:11.502645016 CEST777748038194.156.98.15192.168.2.13
                Oct 7, 2024 22:45:12.499726057 CEST3349225565192.168.2.1394.131.118.154
                Oct 7, 2024 22:45:12.504586935 CEST255653349294.131.118.154192.168.2.13
                Oct 7, 2024 22:45:12.504654884 CEST3349225565192.168.2.1394.131.118.154
                Oct 7, 2024 22:45:12.504683018 CEST3349225565192.168.2.1394.131.118.154
                Oct 7, 2024 22:45:12.509485006 CEST255653349294.131.118.154192.168.2.13
                Oct 7, 2024 22:45:14.110280991 CEST255653349294.131.118.154192.168.2.13
                Oct 7, 2024 22:45:14.110656977 CEST3349225565192.168.2.1394.131.118.154
                Oct 7, 2024 22:45:14.115653038 CEST255653349294.131.118.154192.168.2.13
                Oct 7, 2024 22:45:15.113504887 CEST343965223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:15.119199991 CEST5223343965.230.171.9192.168.2.13
                Oct 7, 2024 22:45:15.119326115 CEST343965223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:15.119391918 CEST343965223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:15.124469995 CEST5223343965.230.171.9192.168.2.13
                Oct 7, 2024 22:45:17.483304024 CEST5223343965.230.171.9192.168.2.13
                Oct 7, 2024 22:45:17.484061003 CEST343965223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:17.485111952 CEST5223343965.230.171.9192.168.2.13
                Oct 7, 2024 22:45:17.485166073 CEST343965223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:17.486665010 CEST5223343965.230.171.9192.168.2.13
                Oct 7, 2024 22:45:17.486723900 CEST343965223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:17.492438078 CEST5223343965.230.171.9192.168.2.13
                Oct 7, 2024 22:45:19.486510992 CEST343985223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:19.493932009 CEST5223343985.230.171.9192.168.2.13
                Oct 7, 2024 22:45:19.494044065 CEST343985223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:19.494075060 CEST343985223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:19.501832008 CEST5223343985.230.171.9192.168.2.13
                Oct 7, 2024 22:45:21.367784023 CEST5223343985.230.171.9192.168.2.13
                Oct 7, 2024 22:45:21.368469954 CEST343985223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:21.368649006 CEST343985223192.168.2.135.230.171.9
                Oct 7, 2024 22:45:21.373522997 CEST5223343985.230.171.9192.168.2.13
                Oct 7, 2024 22:45:22.372332096 CEST490603478192.168.2.135.230.228.46
                Oct 7, 2024 22:45:22.377481937 CEST3478490605.230.228.46192.168.2.13
                Oct 7, 2024 22:45:22.377688885 CEST490603478192.168.2.135.230.228.46
                Oct 7, 2024 22:45:22.377688885 CEST490603478192.168.2.135.230.228.46
                Oct 7, 2024 22:45:22.382704020 CEST3478490605.230.228.46192.168.2.13
                Oct 7, 2024 22:45:24.103285074 CEST3478490605.230.228.46192.168.2.13
                Oct 7, 2024 22:45:24.104245901 CEST490603478192.168.2.135.230.228.46
                Oct 7, 2024 22:45:24.109530926 CEST3478490605.230.228.46192.168.2.13
                Oct 7, 2024 22:45:25.107575893 CEST5715234567192.168.2.135.230.228.62
                Oct 7, 2024 22:45:25.112746954 CEST34567571525.230.228.62192.168.2.13
                Oct 7, 2024 22:45:25.112873077 CEST5715234567192.168.2.135.230.228.62
                Oct 7, 2024 22:45:25.112919092 CEST5715234567192.168.2.135.230.228.62
                Oct 7, 2024 22:45:25.118463993 CEST34567571525.230.228.62192.168.2.13
                Oct 7, 2024 22:45:26.793565989 CEST34567571525.230.228.62192.168.2.13
                Oct 7, 2024 22:45:26.794315100 CEST5715234567192.168.2.135.230.228.62
                Oct 7, 2024 22:45:26.799343109 CEST34567571525.230.228.62192.168.2.13
                Oct 7, 2024 22:45:28.796720982 CEST586063389192.168.2.135.230.122.80
                Oct 7, 2024 22:45:28.802747011 CEST3389586065.230.122.80192.168.2.13
                Oct 7, 2024 22:45:28.802843094 CEST586063389192.168.2.135.230.122.80
                Oct 7, 2024 22:45:28.802926064 CEST586063389192.168.2.135.230.122.80
                Oct 7, 2024 22:45:28.808168888 CEST3389586065.230.122.80192.168.2.13
                Oct 7, 2024 22:45:30.968240023 CEST3389586065.230.122.80192.168.2.13
                Oct 7, 2024 22:45:30.968409061 CEST586063389192.168.2.135.230.122.80
                Oct 7, 2024 22:45:30.968570948 CEST586063389192.168.2.135.230.122.80
                Oct 7, 2024 22:45:30.973448992 CEST3389586065.230.122.80192.168.2.13
                Oct 7, 2024 22:45:33.970829010 CEST520343389192.168.2.135.230.228.62
                Oct 7, 2024 22:45:33.975975990 CEST3389520345.230.228.62192.168.2.13
                Oct 7, 2024 22:45:33.976082087 CEST520343389192.168.2.135.230.228.62
                Oct 7, 2024 22:45:33.976129055 CEST520343389192.168.2.135.230.228.62
                Oct 7, 2024 22:45:33.981372118 CEST3389520345.230.228.62192.168.2.13
                Oct 7, 2024 22:45:35.672122955 CEST3389520345.230.228.62192.168.2.13
                Oct 7, 2024 22:45:35.672637939 CEST520343389192.168.2.135.230.228.62
                Oct 7, 2024 22:45:35.673213005 CEST520343389192.168.2.135.230.228.62
                Oct 7, 2024 22:45:35.678083897 CEST3389520345.230.228.62192.168.2.13
                Oct 7, 2024 22:45:38.675319910 CEST4848034567192.168.2.135.230.228.42
                Oct 7, 2024 22:45:38.682240963 CEST34567484805.230.228.42192.168.2.13
                Oct 7, 2024 22:45:38.682420969 CEST4848034567192.168.2.135.230.228.42
                Oct 7, 2024 22:45:38.682488918 CEST4848034567192.168.2.135.230.228.42
                Oct 7, 2024 22:45:38.688469887 CEST34567484805.230.228.42192.168.2.13
                Oct 7, 2024 22:45:48.692898989 CEST4848034567192.168.2.135.230.228.42
                Oct 7, 2024 22:45:48.698400974 CEST34567484805.230.228.42192.168.2.13
                Oct 7, 2024 22:45:48.698453903 CEST4848034567192.168.2.135.230.228.42
                Oct 7, 2024 22:45:50.694969893 CEST4879835000192.168.2.135.230.228.23
                Oct 7, 2024 22:45:50.700042009 CEST35000487985.230.228.23192.168.2.13
                Oct 7, 2024 22:45:50.700145006 CEST4879835000192.168.2.135.230.228.23
                Oct 7, 2024 22:45:50.700310946 CEST4879835000192.168.2.135.230.228.23
                Oct 7, 2024 22:45:50.705174923 CEST35000487985.230.228.23192.168.2.13
                Oct 7, 2024 22:46:00.710527897 CEST4879835000192.168.2.135.230.228.23
                Oct 7, 2024 22:46:00.716003895 CEST35000487985.230.228.23192.168.2.13
                Oct 7, 2024 22:46:00.716073990 CEST4879835000192.168.2.135.230.228.23
                Oct 7, 2024 22:46:03.712858915 CEST6006227015192.168.2.135.230.228.44
                Oct 7, 2024 22:46:03.718688011 CEST27015600625.230.228.44192.168.2.13
                Oct 7, 2024 22:46:03.718771935 CEST6006227015192.168.2.135.230.228.44
                Oct 7, 2024 22:46:03.718787909 CEST6006227015192.168.2.135.230.228.44
                Oct 7, 2024 22:46:03.724009037 CEST27015600625.230.228.44192.168.2.13
                Oct 7, 2024 22:46:13.728965998 CEST6006227015192.168.2.135.230.228.44
                Oct 7, 2024 22:46:13.734446049 CEST27015600625.230.228.44192.168.2.13
                Oct 7, 2024 22:46:13.734513998 CEST6006227015192.168.2.135.230.228.44
                Oct 7, 2024 22:46:15.730875969 CEST45112993192.168.2.135.230.228.62
                Oct 7, 2024 22:46:15.737150908 CEST993451125.230.228.62192.168.2.13
                Oct 7, 2024 22:46:15.737237930 CEST45112993192.168.2.135.230.228.62
                Oct 7, 2024 22:46:15.737272024 CEST45112993192.168.2.135.230.228.62
                Oct 7, 2024 22:46:15.743275881 CEST993451125.230.228.62192.168.2.13
                Oct 7, 2024 22:46:17.418808937 CEST993451125.230.228.62192.168.2.13
                Oct 7, 2024 22:46:17.419182062 CEST45112993192.168.2.135.230.228.62
                Oct 7, 2024 22:46:17.426090956 CEST993451125.230.228.62192.168.2.13
                Oct 7, 2024 22:46:19.421463013 CEST5115210001192.168.2.135.230.229.84
                Oct 7, 2024 22:46:19.429029942 CEST10001511525.230.229.84192.168.2.13
                Oct 7, 2024 22:46:19.429193974 CEST5115210001192.168.2.135.230.229.84
                Oct 7, 2024 22:46:19.429256916 CEST5115210001192.168.2.135.230.229.84
                Oct 7, 2024 22:46:19.436505079 CEST10001511525.230.229.84192.168.2.13
                Oct 7, 2024 22:46:21.557260990 CEST10001511525.230.229.84192.168.2.13
                Oct 7, 2024 22:46:21.557724953 CEST5115210001192.168.2.135.230.229.84
                Oct 7, 2024 22:46:21.563189030 CEST10001511525.230.229.84192.168.2.13
                Oct 7, 2024 22:46:24.559631109 CEST3786218004192.168.2.135.230.228.45
                Oct 7, 2024 22:46:25.385730982 CEST18004378625.230.228.45192.168.2.13
                Oct 7, 2024 22:46:25.385838032 CEST3786218004192.168.2.135.230.228.45
                Oct 7, 2024 22:46:25.385901928 CEST3786218004192.168.2.135.230.228.45
                Oct 7, 2024 22:46:25.391057968 CEST18004378625.230.228.45192.168.2.13
                Oct 7, 2024 22:46:35.396177053 CEST3786218004192.168.2.135.230.228.45
                Oct 7, 2024 22:46:35.401590109 CEST18004378625.230.228.45192.168.2.13
                Oct 7, 2024 22:46:35.401652098 CEST3786218004192.168.2.135.230.228.45
                Oct 7, 2024 22:46:37.398123980 CEST417903389192.168.2.135.230.228.23
                Oct 7, 2024 22:46:37.406002045 CEST3389417905.230.228.23192.168.2.13
                Oct 7, 2024 22:46:37.406110048 CEST417903389192.168.2.135.230.228.23
                Oct 7, 2024 22:46:37.406191111 CEST417903389192.168.2.135.230.228.23
                Oct 7, 2024 22:46:37.411158085 CEST3389417905.230.228.23192.168.2.13
                Oct 7, 2024 22:46:47.416341066 CEST417903389192.168.2.135.230.228.23
                Oct 7, 2024 22:46:47.423749924 CEST3389417905.230.228.23192.168.2.13
                Oct 7, 2024 22:46:47.423821926 CEST417903389192.168.2.135.230.228.23
                Oct 7, 2024 22:46:50.418803930 CEST5896210001192.168.2.135.230.118.247
                Oct 7, 2024 22:46:50.424051046 CEST10001589625.230.118.247192.168.2.13
                Oct 7, 2024 22:46:50.424141884 CEST5896210001192.168.2.135.230.118.247
                Oct 7, 2024 22:46:50.424155951 CEST5896210001192.168.2.135.230.118.247
                Oct 7, 2024 22:46:50.429075956 CEST10001589625.230.118.247192.168.2.13
                Oct 7, 2024 22:46:52.269556046 CEST10001589625.230.118.247192.168.2.13
                Oct 7, 2024 22:46:52.270020962 CEST5896210001192.168.2.135.230.118.247
                Oct 7, 2024 22:46:52.275491953 CEST10001589625.230.118.247192.168.2.13
                Oct 7, 2024 22:46:54.272648096 CEST469666666192.168.2.135.230.171.8
                Oct 7, 2024 22:46:54.277936935 CEST6666469665.230.171.8192.168.2.13
                Oct 7, 2024 22:46:54.278033018 CEST469666666192.168.2.135.230.171.8
                Oct 7, 2024 22:46:54.278090000 CEST469666666192.168.2.135.230.171.8
                Oct 7, 2024 22:46:54.283543110 CEST6666469665.230.171.8192.168.2.13
                Oct 7, 2024 22:46:56.136797905 CEST6666469665.230.171.8192.168.2.13
                Oct 7, 2024 22:46:56.137636900 CEST469666666192.168.2.135.230.171.8
                Oct 7, 2024 22:46:56.142724037 CEST6666469665.230.171.8192.168.2.13
                Oct 7, 2024 22:46:58.140763998 CEST579204443192.168.2.135.230.228.44
                Oct 7, 2024 22:46:58.146121979 CEST4443579205.230.228.44192.168.2.13
                Oct 7, 2024 22:46:58.146234989 CEST579204443192.168.2.135.230.228.44
                Oct 7, 2024 22:46:58.146292925 CEST579204443192.168.2.135.230.228.44
                Oct 7, 2024 22:46:58.151432037 CEST4443579205.230.228.44192.168.2.13
                Oct 7, 2024 22:47:08.148107052 CEST579204443192.168.2.135.230.228.44
                Oct 7, 2024 22:47:08.153239965 CEST4443579205.230.228.44192.168.2.13
                Oct 7, 2024 22:47:08.153315067 CEST579204443192.168.2.135.230.228.44
                Oct 7, 2024 22:47:09.149851084 CEST55226995192.168.2.135.230.228.44
                Oct 7, 2024 22:47:09.155157089 CEST995552265.230.228.44192.168.2.13
                Oct 7, 2024 22:47:09.155236959 CEST55226995192.168.2.135.230.228.44
                Oct 7, 2024 22:47:09.155318975 CEST55226995192.168.2.135.230.228.44
                Oct 7, 2024 22:47:09.160263062 CEST995552265.230.228.44192.168.2.13
                TimestampSource PortDest PortSource IPDest IP
                Oct 7, 2024 22:45:05.127958059 CEST553833478192.168.2.13172.217.192.127
                Oct 7, 2024 22:45:05.706069946 CEST347855383172.217.192.127192.168.2.13
                Oct 7, 2024 22:45:05.714112043 CEST3369553192.168.2.1337.252.191.197
                Oct 7, 2024 22:45:05.734472036 CEST533369537.252.191.197192.168.2.13
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 7, 2024 22:45:05.714112043 CEST192.168.2.1337.252.191.1970x2994Standard query (0)iranistrash.libre16IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 7, 2024 22:45:05.734472036 CEST37.252.191.197192.168.2.130x2994No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                System Behavior

                Start time (UTC):20:44:49
                Start date (UTC):07/10/2024
                Path:/usr/bin/dash
                Arguments:-
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):20:44:49
                Start date (UTC):07/10/2024
                Path:/usr/bin/rm
                Arguments:rm -f /tmp/tmp.iU1SEy0i9P /tmp/tmp.G57otRedo4 /tmp/tmp.sO0jyoNh1s
                File size:72056 bytes
                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                Start time (UTC):20:44:49
                Start date (UTC):07/10/2024
                Path:/usr/bin/dash
                Arguments:-
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):20:44:49
                Start date (UTC):07/10/2024
                Path:/usr/bin/rm
                Arguments:rm -f /tmp/tmp.iU1SEy0i9P /tmp/tmp.G57otRedo4 /tmp/tmp.sO0jyoNh1s
                File size:72056 bytes
                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                Start time (UTC):20:45:00
                Start date (UTC):07/10/2024
                Path:/tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf
                Arguments:/tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):20:45:04
                Start date (UTC):07/10/2024
                Path:/tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):20:45:04
                Start date (UTC):07/10/2024
                Path:/tmp/SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1