Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf

Overview

General Information

Sample name:SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf
Analysis ID:1528445
MD5:380834dea512053f94df5b254b159b89
SHA1:2778b4c9c6744c4ee654f399948a852505044ba1
SHA256:b3b9beb35f65fa3c37fd6136aae79a41e4dafce267530cf49ecda77e6094d50f
Tags:elf
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Sample scans a subnet
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528445
Start date and time:2024-10-07 22:44:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf
Detection:MAL
Classification:mal68.spre.troj.spyw.evad.linELF@0/0@1/0
  • VT rate limit hit for: SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf
Command:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf
PID:5486
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5473, Parent: 3638)
  • rm (PID: 5473, Parent: 3638, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ATtwu24ZWJ /tmp/tmp.NdgjzYv9SV /tmp/tmp.hAuNO4RoFi
  • dash New Fork (PID: 5474, Parent: 3638)
  • rm (PID: 5474, Parent: 3638, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ATtwu24ZWJ /tmp/tmp.NdgjzYv9SV /tmp/tmp.hAuNO4RoFi
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfReversingLabs: Detection: 18%

Networking

barindex
Source: global trafficTCP traffic: 5.230.228.42 ports 2,3,4,7,7777,3724
Source: global trafficTCP traffic: 194.156.98.15 ports 5223,19153,4,554,5,7777
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf (PID: 5488)Opens: /sys/class/net/Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf (PID: 5488)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf (PID: 5488)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf (PID: 5488)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: ip trafficSubnet 5.230.228.0/24: 5.230.228.47, 5.230.228.46, 5.230.228.42, 5.230.228.23, 5.230.228.44, 5.230.228.62
Source: global trafficTCP traffic: 192.168.2.14:41876 -> 194.156.98.15:554
Source: global trafficTCP traffic: 192.168.2.14:58412 -> 5.230.122.81:993
Source: global trafficTCP traffic: 192.168.2.14:47764 -> 5.230.228.44:9000
Source: global trafficTCP traffic: 192.168.2.14:38394 -> 5.230.228.62:35000
Source: global trafficTCP traffic: 192.168.2.14:48346 -> 5.230.228.42:3724
Source: global trafficTCP traffic: 192.168.2.14:60852 -> 5.230.228.47:2222
Source: global trafficTCP traffic: 192.168.2.14:39646 -> 5.230.228.46:37777
Source: global trafficTCP traffic: 192.168.2.14:40622 -> 5.230.122.80:2022
Source: global trafficTCP traffic: 192.168.2.14:52474 -> 5.230.228.23:9000
Source: global trafficTCP traffic: 192.168.2.14:33628 -> 5.230.229.83:554
Source: global trafficTCP traffic: 192.168.2.14:43618 -> 5.230.118.247:10554
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal68.spre.troj.spyw.evad.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 5473)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ATtwu24ZWJ /tmp/tmp.NdgjzYv9SV /tmp/tmp.hAuNO4RoFiJump to behavior
Source: /usr/bin/dash (PID: 5474)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ATtwu24ZWJ /tmp/tmp.NdgjzYv9SV /tmp/tmp.hAuNO4RoFiJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf (PID: 5486)File: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf (PID: 5486)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf (PID: 5488)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf, 5486.1.0000564d3c32a000.0000564d3c479000.rw-.sdmpBinary or memory string: 4<MV!/etc/qemu-binfmt/arm
Source: SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf, 5486.1.0000564d3c32a000.0000564d3c479000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf, 5486.1.00007ffe624a3000.00007ffe624c4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf, 5486.1.00007ffe624a3000.00007ffe624c4000.rw-.sdmpBinary or memory string: O|$x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Network Service Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.230.122.81
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.80
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.228.47
    unknownGermany
    12586ASGHOSTNETDEtrue
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    5.230.228.46
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.42
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.23
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.44
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.229.83
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.228.62
    unknownGermany
    12586ASGHOSTNETDEtrue
    194.156.98.15
    unknownRussian Federation
    135330ADCDATACOM-AS-APADCDATACOMHKtrue
    5.230.118.247
    unknownGermany
    12586ASGHOSTNETDEfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    5.230.228.62dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
      5.230.122.81dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
        194.156.98.15dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
          5.230.118.247dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
            5.230.228.46dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              ASGHOSTNETDEdMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
              • 5.230.228.46
              http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
              • 193.24.209.61
              Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
              • 91.238.181.239
              sora.m68k.elfGet hashmaliciousMiraiBrowse
              • 193.187.23.249
              RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
              • 77.90.44.31
              yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
              • 5.230.73.188
              yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
              • 5.230.73.188
              aqyhDUWrLW.msiGet hashmaliciousUnknownBrowse
              • 5.230.73.188
              botx.mips.elfGet hashmaliciousMiraiBrowse
              • 5.175.194.100
              ASGHOSTNETDEdMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
              • 5.230.228.46
              http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
              • 193.24.209.61
              Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
              • 91.238.181.239
              sora.m68k.elfGet hashmaliciousMiraiBrowse
              • 193.187.23.249
              RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
              • 77.90.44.31
              yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
              • 5.230.73.188
              yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
              • 5.230.73.188
              aqyhDUWrLW.msiGet hashmaliciousUnknownBrowse
              • 5.230.73.188
              botx.mips.elfGet hashmaliciousMiraiBrowse
              • 5.175.194.100
              ASGHOSTNETDEdMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
              • 5.230.228.46
              http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
              • 193.24.209.61
              Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
              • 91.238.181.239
              sora.m68k.elfGet hashmaliciousMiraiBrowse
              • 193.187.23.249
              RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
              • 77.90.44.31
              yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
              • 5.230.73.188
              yWGzX7xR3D.dllGet hashmaliciousUnknownBrowse
              • 5.230.73.188
              aqyhDUWrLW.msiGet hashmaliciousUnknownBrowse
              • 5.230.73.188
              botx.mips.elfGet hashmaliciousMiraiBrowse
              • 5.175.194.100
              No context
              No context
              No created / dropped files found
              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
              Entropy (8bit):6.089061244850828
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf
              File size:88'852 bytes
              MD5:380834dea512053f94df5b254b159b89
              SHA1:2778b4c9c6744c4ee654f399948a852505044ba1
              SHA256:b3b9beb35f65fa3c37fd6136aae79a41e4dafce267530cf49ecda77e6094d50f
              SHA512:54f6d5fdb935db1542748256479ac4a37fca9fbb11d388a4532153d5361b738636c37f0f675bb739a0ae6cbf16cecf25c4d6f4c9cd8ab39c98486eb6b34c2e08
              SSDEEP:1536:Cdn/bfbBrnx7R/bc0sSI9TUmg9AYJsoPdaFArWOYgD3zpf9l72iubhJR:sfBx7Zg1PIPByXArWOYgD35mbhL
              TLSH:B8933949BD815B21D8E832BAFE1E118933535BACE3EE7112DD111F2477CA92B0E77942
              File Content Preview:.ELF..............(.........4....X......4. ...(........p.T...........................................U...U...............U...U...U..(....S...............U...U...U..................Q.td..................................-...L..................@-.,@...0....S

              ELF header

              Class:ELF32
              Data:2's complement, little endian
              Version:1 (current)
              Machine:ARM
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x8194
              Flags:0x4000002
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:5
              Section Header Offset:88212
              Section Header Size:40
              Number of Section Headers:16
              Header String Table Index:15
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x80d40xd40x100x00x6AX004
              .textPROGBITS0x80f00xf00x14c100x00x6AX0016
              .finiPROGBITS0x1cd000x14d000x100x00x6AX004
              .rodataPROGBITS0x1cd100x14d100x7900x00x2A004
              .ARM.extabPROGBITS0x1d4a00x154a00x180x00x2A004
              .ARM.exidxARM_EXIDX0x1d4b80x154b80x1180x00x82AL204
              .eh_framePROGBITS0x255d00x155d00x40x00x3WA004
              .tbssNOBITS0x255d40x155d40x80x00x403WAT004
              .init_arrayINIT_ARRAY0x255d40x155d40x40x00x3WA004
              .fini_arrayFINI_ARRAY0x255d80x155d80x40x00x3WA004
              .gotPROGBITS0x255e00x155e00xa80x40x3WA004
              .dataPROGBITS0x256880x156880x1700x00x3WA004
              .bssNOBITS0x257f80x157f80x51ac0x00x3WA004
              .ARM.attributesARM_ATTRIBUTES0x00x157f80x160x00x0001
              .shstrtabSTRTAB0x00x1580e0x830x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              EXIDX0x154b80x1d4b80x1d4b80x1180x1184.44510x4R 0x4.ARM.exidx
              LOAD0x00x80000x80000x155d00x155d06.10760x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
              LOAD0x155d00x255d00x255d00x2280x53d42.88720x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
              TLS0x155d40x255d40x255d40x00x80.00000x4R 0x4.tbss
              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
              TimestampSource PortDest PortSource IPDest IP
              Oct 7, 2024 22:45:02.746500015 CEST41876554192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:02.751339912 CEST55441876194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:02.751425982 CEST41876554192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:02.751939058 CEST41876554192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:02.757003069 CEST55441876194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:04.778105974 CEST55441876194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:04.778517962 CEST41876554192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:04.783351898 CEST55441876194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:07.780265093 CEST58412993192.168.2.145.230.122.81
              Oct 7, 2024 22:45:07.785406113 CEST993584125.230.122.81192.168.2.14
              Oct 7, 2024 22:45:07.785489082 CEST58412993192.168.2.145.230.122.81
              Oct 7, 2024 22:45:07.785571098 CEST58412993192.168.2.145.230.122.81
              Oct 7, 2024 22:45:07.790874004 CEST993584125.230.122.81192.168.2.14
              Oct 7, 2024 22:45:09.986496925 CEST993584125.230.122.81192.168.2.14
              Oct 7, 2024 22:45:09.986804008 CEST58412993192.168.2.145.230.122.81
              Oct 7, 2024 22:45:09.991875887 CEST993584125.230.122.81192.168.2.14
              Oct 7, 2024 22:45:10.988524914 CEST514265223192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:10.993360043 CEST522351426194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:10.993437052 CEST514265223192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:10.993479967 CEST514265223192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:10.998308897 CEST522351426194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:12.993175983 CEST522351426194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:12.993503094 CEST514265223192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:12.998358011 CEST522351426194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:14.994874001 CEST477649000192.168.2.145.230.228.44
              Oct 7, 2024 22:45:14.999833107 CEST9000477645.230.228.44192.168.2.14
              Oct 7, 2024 22:45:14.999887943 CEST477649000192.168.2.145.230.228.44
              Oct 7, 2024 22:45:14.999908924 CEST477649000192.168.2.145.230.228.44
              Oct 7, 2024 22:45:15.005251884 CEST9000477645.230.228.44192.168.2.14
              Oct 7, 2024 22:45:17.480887890 CEST9000477645.230.228.44192.168.2.14
              Oct 7, 2024 22:45:17.481208086 CEST477649000192.168.2.145.230.228.44
              Oct 7, 2024 22:45:17.482392073 CEST9000477645.230.228.44192.168.2.14
              Oct 7, 2024 22:45:17.482434988 CEST477649000192.168.2.145.230.228.44
              Oct 7, 2024 22:45:17.484407902 CEST9000477645.230.228.44192.168.2.14
              Oct 7, 2024 22:45:17.484447956 CEST477649000192.168.2.145.230.228.44
              Oct 7, 2024 22:45:17.490468025 CEST9000477645.230.228.44192.168.2.14
              Oct 7, 2024 22:45:20.483098030 CEST605905223192.168.2.145.230.122.81
              Oct 7, 2024 22:45:20.488482952 CEST5223605905.230.122.81192.168.2.14
              Oct 7, 2024 22:45:20.488631010 CEST605905223192.168.2.145.230.122.81
              Oct 7, 2024 22:45:20.488631010 CEST605905223192.168.2.145.230.122.81
              Oct 7, 2024 22:45:20.493565083 CEST5223605905.230.122.81192.168.2.14
              Oct 7, 2024 22:45:22.636631966 CEST5223605905.230.122.81192.168.2.14
              Oct 7, 2024 22:45:22.636972904 CEST605905223192.168.2.145.230.122.81
              Oct 7, 2024 22:45:22.642008066 CEST5223605905.230.122.81192.168.2.14
              Oct 7, 2024 22:45:24.641515970 CEST3839435000192.168.2.145.230.228.62
              Oct 7, 2024 22:45:24.646420956 CEST35000383945.230.228.62192.168.2.14
              Oct 7, 2024 22:45:24.646673918 CEST3839435000192.168.2.145.230.228.62
              Oct 7, 2024 22:45:24.646673918 CEST3839435000192.168.2.145.230.228.62
              Oct 7, 2024 22:45:24.651940107 CEST35000383945.230.228.62192.168.2.14
              Oct 7, 2024 22:45:26.324733019 CEST35000383945.230.228.62192.168.2.14
              Oct 7, 2024 22:45:26.325074911 CEST3839435000192.168.2.145.230.228.62
              Oct 7, 2024 22:45:26.330189943 CEST35000383945.230.228.62192.168.2.14
              Oct 7, 2024 22:45:28.326951027 CEST533607777192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:28.332612991 CEST777753360194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:28.332658052 CEST533607777192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:28.332684994 CEST533607777192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:28.339617014 CEST777753360194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:30.337507963 CEST777753360194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:30.337841034 CEST533607777192.168.2.14194.156.98.15
              Oct 7, 2024 22:45:30.342953920 CEST777753360194.156.98.15192.168.2.14
              Oct 7, 2024 22:45:32.339565039 CEST483463724192.168.2.145.230.228.42
              Oct 7, 2024 22:45:32.346303940 CEST3724483465.230.228.42192.168.2.14
              Oct 7, 2024 22:45:32.346421957 CEST483463724192.168.2.145.230.228.42
              Oct 7, 2024 22:45:32.346473932 CEST483463724192.168.2.145.230.228.42
              Oct 7, 2024 22:45:32.353326082 CEST3724483465.230.228.42192.168.2.14
              Oct 7, 2024 22:45:42.356266022 CEST483463724192.168.2.145.230.228.42
              Oct 7, 2024 22:45:42.361639023 CEST3724483465.230.228.42192.168.2.14
              Oct 7, 2024 22:45:42.361721992 CEST483463724192.168.2.145.230.228.42
              Oct 7, 2024 22:45:43.357548952 CEST608522222192.168.2.145.230.228.47
              Oct 7, 2024 22:45:43.362654924 CEST2222608525.230.228.47192.168.2.14
              Oct 7, 2024 22:45:43.362765074 CEST608522222192.168.2.145.230.228.47
              Oct 7, 2024 22:45:43.362778902 CEST608522222192.168.2.145.230.228.47
              Oct 7, 2024 22:45:43.367836952 CEST2222608525.230.228.47192.168.2.14
              Oct 7, 2024 22:45:45.046330929 CEST2222608525.230.228.47192.168.2.14
              Oct 7, 2024 22:45:45.046696901 CEST608522222192.168.2.145.230.228.47
              Oct 7, 2024 22:45:45.051691055 CEST2222608525.230.228.47192.168.2.14
              Oct 7, 2024 22:45:48.048358917 CEST3964637777192.168.2.145.230.228.46
              Oct 7, 2024 22:45:48.053212881 CEST37777396465.230.228.46192.168.2.14
              Oct 7, 2024 22:45:48.053359985 CEST3964637777192.168.2.145.230.228.46
              Oct 7, 2024 22:45:48.053397894 CEST3964637777192.168.2.145.230.228.46
              Oct 7, 2024 22:45:48.058296919 CEST37777396465.230.228.46192.168.2.14
              Oct 7, 2024 22:45:49.871537924 CEST37777396465.230.228.46192.168.2.14
              Oct 7, 2024 22:45:49.872030020 CEST3964637777192.168.2.145.230.228.46
              Oct 7, 2024 22:45:49.877059937 CEST37777396465.230.228.46192.168.2.14
              Oct 7, 2024 22:45:51.873441935 CEST406222022192.168.2.145.230.122.80
              Oct 7, 2024 22:45:51.878459930 CEST2022406225.230.122.80192.168.2.14
              Oct 7, 2024 22:45:51.878596067 CEST406222022192.168.2.145.230.122.80
              Oct 7, 2024 22:45:51.878596067 CEST406222022192.168.2.145.230.122.80
              Oct 7, 2024 22:45:51.883666039 CEST2022406225.230.122.80192.168.2.14
              Oct 7, 2024 22:45:54.064508915 CEST2022406225.230.122.80192.168.2.14
              Oct 7, 2024 22:45:54.064909935 CEST406222022192.168.2.145.230.122.80
              Oct 7, 2024 22:45:54.069943905 CEST2022406225.230.122.80192.168.2.14
              Oct 7, 2024 22:45:57.066184044 CEST5827622022192.168.2.145.230.122.81
              Oct 7, 2024 22:45:57.071196079 CEST22022582765.230.122.81192.168.2.14
              Oct 7, 2024 22:45:57.071263075 CEST5827622022192.168.2.145.230.122.81
              Oct 7, 2024 22:45:57.071314096 CEST5827622022192.168.2.145.230.122.81
              Oct 7, 2024 22:45:57.076114893 CEST22022582765.230.122.81192.168.2.14
              Oct 7, 2024 22:45:59.242259026 CEST22022582765.230.122.81192.168.2.14
              Oct 7, 2024 22:45:59.242959976 CEST5827622022192.168.2.145.230.122.81
              Oct 7, 2024 22:45:59.248056889 CEST22022582765.230.122.81192.168.2.14
              Oct 7, 2024 22:46:01.245091915 CEST524749000192.168.2.145.230.228.23
              Oct 7, 2024 22:46:01.250917912 CEST9000524745.230.228.23192.168.2.14
              Oct 7, 2024 22:46:01.250999928 CEST524749000192.168.2.145.230.228.23
              Oct 7, 2024 22:46:01.251051903 CEST524749000192.168.2.145.230.228.23
              Oct 7, 2024 22:46:01.256705046 CEST9000524745.230.228.23192.168.2.14
              Oct 7, 2024 22:46:11.260833979 CEST524749000192.168.2.145.230.228.23
              Oct 7, 2024 22:46:11.267124891 CEST9000524745.230.228.23192.168.2.14
              Oct 7, 2024 22:46:11.267187119 CEST524749000192.168.2.145.230.228.23
              Oct 7, 2024 22:46:14.262202024 CEST5125819153192.168.2.14194.156.98.15
              Oct 7, 2024 22:46:14.267105103 CEST1915351258194.156.98.15192.168.2.14
              Oct 7, 2024 22:46:14.267172098 CEST5125819153192.168.2.14194.156.98.15
              Oct 7, 2024 22:46:14.267199993 CEST5125819153192.168.2.14194.156.98.15
              Oct 7, 2024 22:46:14.272080898 CEST1915351258194.156.98.15192.168.2.14
              Oct 7, 2024 22:46:16.258913040 CEST1915351258194.156.98.15192.168.2.14
              Oct 7, 2024 22:46:16.259293079 CEST5125819153192.168.2.14194.156.98.15
              Oct 7, 2024 22:46:16.266616106 CEST1915351258194.156.98.15192.168.2.14
              Oct 7, 2024 22:46:18.260628939 CEST432703389192.168.2.145.230.228.47
              Oct 7, 2024 22:46:18.265548944 CEST3389432705.230.228.47192.168.2.14
              Oct 7, 2024 22:46:18.265727043 CEST432703389192.168.2.145.230.228.47
              Oct 7, 2024 22:46:18.265784025 CEST432703389192.168.2.145.230.228.47
              Oct 7, 2024 22:46:18.270921946 CEST3389432705.230.228.47192.168.2.14
              Oct 7, 2024 22:46:19.954982996 CEST3389432705.230.228.47192.168.2.14
              Oct 7, 2024 22:46:19.955292940 CEST432703389192.168.2.145.230.228.47
              Oct 7, 2024 22:46:19.955434084 CEST432703389192.168.2.145.230.228.47
              Oct 7, 2024 22:46:19.960486889 CEST3389432705.230.228.47192.168.2.14
              Oct 7, 2024 22:46:21.957511902 CEST33628554192.168.2.145.230.229.83
              Oct 7, 2024 22:46:22.131807089 CEST554336285.230.229.83192.168.2.14
              Oct 7, 2024 22:46:22.131956100 CEST33628554192.168.2.145.230.229.83
              Oct 7, 2024 22:46:22.132122993 CEST33628554192.168.2.145.230.229.83
              Oct 7, 2024 22:46:22.137763977 CEST554336285.230.229.83192.168.2.14
              Oct 7, 2024 22:46:23.844366074 CEST554336285.230.229.83192.168.2.14
              Oct 7, 2024 22:46:23.844685078 CEST33628554192.168.2.145.230.229.83
              Oct 7, 2024 22:46:23.850649118 CEST554336285.230.229.83192.168.2.14
              Oct 7, 2024 22:46:26.846553087 CEST4791219153192.168.2.145.230.228.62
              Oct 7, 2024 22:46:26.851411104 CEST19153479125.230.228.62192.168.2.14
              Oct 7, 2024 22:46:26.851490021 CEST4791219153192.168.2.145.230.228.62
              Oct 7, 2024 22:46:26.851547956 CEST4791219153192.168.2.145.230.228.62
              Oct 7, 2024 22:46:26.856637001 CEST19153479125.230.228.62192.168.2.14
              Oct 7, 2024 22:46:28.528407097 CEST19153479125.230.228.62192.168.2.14
              Oct 7, 2024 22:46:28.529063940 CEST4791219153192.168.2.145.230.228.62
              Oct 7, 2024 22:46:28.534216881 CEST19153479125.230.228.62192.168.2.14
              Oct 7, 2024 22:46:31.531049967 CEST5237234567192.168.2.145.230.228.23
              Oct 7, 2024 22:46:31.536221981 CEST34567523725.230.228.23192.168.2.14
              Oct 7, 2024 22:46:31.536329985 CEST5237234567192.168.2.145.230.228.23
              Oct 7, 2024 22:46:31.536386013 CEST5237234567192.168.2.145.230.228.23
              Oct 7, 2024 22:46:31.541594028 CEST34567523725.230.228.23192.168.2.14
              Oct 7, 2024 22:46:41.546165943 CEST5237234567192.168.2.145.230.228.23
              Oct 7, 2024 22:46:41.553143978 CEST34567523725.230.228.23192.168.2.14
              Oct 7, 2024 22:46:41.553257942 CEST5237234567192.168.2.145.230.228.23
              Oct 7, 2024 22:46:43.548523903 CEST54752995192.168.2.145.230.229.83
              Oct 7, 2024 22:46:43.652185917 CEST995547525.230.229.83192.168.2.14
              Oct 7, 2024 22:46:43.652332067 CEST54752995192.168.2.145.230.229.83
              Oct 7, 2024 22:46:43.652426958 CEST54752995192.168.2.145.230.229.83
              Oct 7, 2024 22:46:43.658541918 CEST995547525.230.229.83192.168.2.14
              Oct 7, 2024 22:46:45.344085932 CEST995547525.230.229.83192.168.2.14
              Oct 7, 2024 22:46:45.344474077 CEST54752995192.168.2.145.230.229.83
              Oct 7, 2024 22:46:45.349555969 CEST995547525.230.229.83192.168.2.14
              Oct 7, 2024 22:46:46.345992088 CEST464247777192.168.2.145.230.228.42
              Oct 7, 2024 22:46:46.351007938 CEST7777464245.230.228.42192.168.2.14
              Oct 7, 2024 22:46:46.351995945 CEST464247777192.168.2.145.230.228.42
              Oct 7, 2024 22:46:46.352046967 CEST464247777192.168.2.145.230.228.42
              Oct 7, 2024 22:46:46.357481003 CEST7777464245.230.228.42192.168.2.14
              Oct 7, 2024 22:46:56.361993074 CEST464247777192.168.2.145.230.228.42
              Oct 7, 2024 22:46:56.368607044 CEST7777464245.230.228.42192.168.2.14
              Oct 7, 2024 22:46:56.368737936 CEST464247777192.168.2.145.230.228.42
              Oct 7, 2024 22:46:58.364284039 CEST4361810554192.168.2.145.230.118.247
              Oct 7, 2024 22:46:58.369395971 CEST10554436185.230.118.247192.168.2.14
              Oct 7, 2024 22:46:58.369535923 CEST4361810554192.168.2.145.230.118.247
              Oct 7, 2024 22:46:58.369605064 CEST4361810554192.168.2.145.230.118.247
              Oct 7, 2024 22:46:58.374674082 CEST10554436185.230.118.247192.168.2.14
              Oct 7, 2024 22:47:00.226986885 CEST10554436185.230.118.247192.168.2.14
              Oct 7, 2024 22:47:00.227550030 CEST4361810554192.168.2.145.230.118.247
              Oct 7, 2024 22:47:00.232518911 CEST10554436185.230.118.247192.168.2.14
              Oct 7, 2024 22:47:03.229497910 CEST560863389192.168.2.145.230.228.23
              Oct 7, 2024 22:47:03.234368086 CEST3389560865.230.228.23192.168.2.14
              Oct 7, 2024 22:47:03.234494925 CEST560863389192.168.2.145.230.228.23
              Oct 7, 2024 22:47:03.234536886 CEST560863389192.168.2.145.230.228.23
              Oct 7, 2024 22:47:03.239428997 CEST3389560865.230.228.23192.168.2.14
              TimestampSource PortDest PortSource IPDest IP
              Oct 7, 2024 22:45:02.165894985 CEST347023478192.168.2.14172.217.192.127
              Oct 7, 2024 22:45:02.727802038 CEST347834702172.217.192.127192.168.2.14
              Oct 7, 2024 22:45:02.734214067 CEST5235453192.168.2.14202.61.197.122
              Oct 7, 2024 22:45:02.744757891 CEST5352354202.61.197.122192.168.2.14
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 7, 2024 22:45:02.734214067 CEST192.168.2.14202.61.197.1220x5c38Standard query (0)iranistrash.libre16IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 7, 2024 22:45:02.744757891 CEST202.61.197.122192.168.2.140x5c38No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

              System Behavior

              Start time (UTC):20:44:51
              Start date (UTC):07/10/2024
              Path:/usr/bin/dash
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):20:44:51
              Start date (UTC):07/10/2024
              Path:/usr/bin/rm
              Arguments:rm -f /tmp/tmp.ATtwu24ZWJ /tmp/tmp.NdgjzYv9SV /tmp/tmp.hAuNO4RoFi
              File size:72056 bytes
              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

              Start time (UTC):20:44:51
              Start date (UTC):07/10/2024
              Path:/usr/bin/dash
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):20:44:51
              Start date (UTC):07/10/2024
              Path:/usr/bin/rm
              Arguments:rm -f /tmp/tmp.ATtwu24ZWJ /tmp/tmp.NdgjzYv9SV /tmp/tmp.hAuNO4RoFi
              File size:72056 bytes
              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

              Start time (UTC):20:44:59
              Start date (UTC):07/10/2024
              Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf
              Arguments:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):20:45:01
              Start date (UTC):07/10/2024
              Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):20:45:02
              Start date (UTC):07/10/2024
              Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1