Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf

Overview

General Information

Sample name:SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf
Analysis ID:1528448
MD5:8b9271e97511d016923b7b5cda550be4
SHA1:2c6311e0011326299798f5c4db044694e5cc55b9
SHA256:82f6378b7d0a0849566db8a5e28462ff623952666bfb1eb507937cc5f41edcc4
Tags:elf
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Sample scans a subnet
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528448
Start date and time:2024-10-07 22:49:23 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf
Detection:MAL
Classification:mal68.spre.troj.spyw.evad.linELF@0/0@1/0
  • VT rate limit hit for: SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf
Command:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf
PID:5433
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5420, Parent: 3584)
  • rm (PID: 5420, Parent: 3584, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.8XdmNNwT1M /tmp/tmp.tOkt8QfLSy /tmp/tmp.BFzqVQDLVz
  • dash New Fork (PID: 5421, Parent: 3584)
  • rm (PID: 5421, Parent: 3584, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.8XdmNNwT1M /tmp/tmp.tOkt8QfLSy /tmp/tmp.BFzqVQDLVz
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfReversingLabs: Detection: 18%

Networking

barindex
Source: global trafficTCP traffic: 5.230.171.8 ports 6036,0,1,2,4,27014,995,7,2222
Source: global trafficTCP traffic: 5.230.122.82 ports 0,1,2,5,27015,7
Source: global trafficTCP traffic: 5.230.228.62 ports 7000,25565,2022,0,7,6666
Source: global trafficTCP traffic: 5.230.229.84 ports 7000,22022,19153,1,3,5,9
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf (PID: 5435)Opens: /sys/class/net/Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf (PID: 5435)Opens: /sys/class/net/lo/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf (PID: 5435)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf (PID: 5435)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf (PID: 5435)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: ip trafficSubnet 5.230.228.0/24: 5.230.228.47, 5.230.228.42, 5.230.228.23, 5.230.228.45, 5.230.228.44, 5.230.228.62
Source: global trafficTCP traffic: 192.168.2.13:39220 -> 5.230.228.62:7000
Source: global trafficTCP traffic: 192.168.2.13:33802 -> 5.230.171.9:2222
Source: global trafficTCP traffic: 192.168.2.13:39254 -> 5.230.229.84:19153
Source: global trafficTCP traffic: 192.168.2.13:41774 -> 5.230.228.23:3389
Source: global trafficTCP traffic: 192.168.2.13:49070 -> 5.230.122.81:4444
Source: global trafficTCP traffic: 192.168.2.13:38068 -> 5.230.228.47:7000
Source: global trafficTCP traffic: 192.168.2.13:43234 -> 5.230.122.82:27015
Source: global trafficTCP traffic: 192.168.2.13:37380 -> 5.230.228.44:10001
Source: global trafficTCP traffic: 192.168.2.13:49598 -> 5.230.228.42:3544
Source: global trafficTCP traffic: 192.168.2.13:50856 -> 5.230.228.45:995
Source: global trafficTCP traffic: 192.168.2.13:35088 -> 5.230.118.247:2022
Source: global trafficTCP traffic: 192.168.2.13:58884 -> 185.248.144.209:5222
Source: global trafficTCP traffic: 192.168.2.13:53086 -> 5.230.171.8:27014
Source: global trafficTCP traffic: 192.168.2.13:43070 -> 5.230.122.80:6036
Source: global trafficTCP traffic: 192.168.2.13:50858 -> 5.230.229.83:3074
Source: global trafficTCP traffic: 192.168.2.13:58134 -> 94.131.118.154:27050
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.47
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.45
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.45
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.45
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.45
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal68.spre.troj.spyw.evad.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 5420)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.8XdmNNwT1M /tmp/tmp.tOkt8QfLSy /tmp/tmp.BFzqVQDLVzJump to behavior
Source: /usr/bin/dash (PID: 5421)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.8XdmNNwT1M /tmp/tmp.tOkt8QfLSy /tmp/tmp.BFzqVQDLVzJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf (PID: 5433)File: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf (PID: 5433)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf (PID: 5435)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf, 5433.1.00005639e3c60000.00005639e3dae000.rw-.sdmpBinary or memory string: 9V!/etc/qemu-binfmt/arm
Source: SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf, 5433.1.00005639e3c60000.00005639e3dae000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf, 5433.1.00007ffc2a66d000.00007ffc2a68e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf, 5433.1.00007ffc2a66d000.00007ffc2a68e000.rw-.sdmpBinary or memory string: #x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Network Service Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.230.171.9
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.171.8
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.122.81
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.82
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.122.80
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.228.47
    unknownGermany
    12586ASGHOSTNETDEtrue
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    5.230.228.42
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.23
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.45
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.44
    unknownGermany
    12586ASGHOSTNETDEtrue
    94.131.118.154
    unknownUkraine
    29632NASSIST-ASGIfalse
    185.248.144.209
    unknownFrance
    31531POINT-ASUAfalse
    5.230.229.83
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.228.62
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.229.84
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.118.247
    unknownGermany
    12586ASGHOSTNETDEfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    5.230.228.42SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
            5.230.171.9SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
              SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                    5.230.171.8SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                          5.230.122.81SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                  5.230.122.82SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                      5.230.122.80SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                        SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                          SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                              SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                5.230.228.47SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.228.46
                                                      http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                      • 193.24.209.61
                                                      Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.238.181.239
                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 193.187.23.249
                                                      ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.228.46
                                                      http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                      • 193.24.209.61
                                                      Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.238.181.239
                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 193.187.23.249
                                                      ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.228.46
                                                      http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                      • 193.24.209.61
                                                      Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.238.181.239
                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 193.187.23.249
                                                      ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.228.46
                                                      http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                      • 193.24.209.61
                                                      Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.238.181.239
                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 193.187.23.249
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):6.096786456678482
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf
                                                      File size:75'904 bytes
                                                      MD5:8b9271e97511d016923b7b5cda550be4
                                                      SHA1:2c6311e0011326299798f5c4db044694e5cc55b9
                                                      SHA256:82f6378b7d0a0849566db8a5e28462ff623952666bfb1eb507937cc5f41edcc4
                                                      SHA512:c66793718a3bece516d717f6d60feb639bfb6991488edf2782f07767a3a607b0d0688faa974eba2177af9984caba5c9b17c657bc235c0a390ad2d26cba7f84a3
                                                      SSDEEP:1536:/enyiRoUIJE/Xf2EcysmdKIknb9Q95pPT1PdMrjPZmbPMDimyjRYI1u:gAE/Ot/R3xIddAr5yjRYI1u
                                                      TLSH:F3732A5A7D818B21C8D5227AFA1E11CD332357B8E3DF72229D105F2877CA92B0E77A51
                                                      File Content Preview:.ELF..............(.....T...4...x&......4. ...(......................#...#...............#...#...#..H...4I..........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..&.......#....-.@0....S

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:ARM
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x8154
                                                      Flags:0x4000002
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:75384
                                                      Section Header Size:40
                                                      Number of Section Headers:13
                                                      Header String Table Index:12
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x80940x940x100x00x6AX004
                                                      .textPROGBITS0x80b00xb00x11b980x00x6AX0016
                                                      .finiPROGBITS0x19c480x11c480x100x00x6AX004
                                                      .rodataPROGBITS0x19c580x11c580x7600x00x2A004
                                                      .eh_framePROGBITS0x223b80x123b80x40x00x3WA004
                                                      .init_arrayINIT_ARRAY0x223bc0x123bc0x40x00x3WA004
                                                      .fini_arrayFINI_ARRAY0x223c00x123c00x40x00x3WA004
                                                      .gotPROGBITS0x223c80x123c80x740x40x3WA004
                                                      .dataPROGBITS0x2243c0x1243c0x1c40x00x3WA004
                                                      .bssNOBITS0x226000x126000x46ec0x00x3WA004
                                                      .ARM.attributesARM_ATTRIBUTES0x00x126000x100x00x0001
                                                      .shstrtabSTRTAB0x00x126100x670x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x80000x80000x123b80x123b86.12010x5R E0x8000.init .text .fini .rodata
                                                      LOAD0x123b80x223b80x223b80x2480x49342.60080x6RW 0x8000.eh_frame .init_array .fini_array .got .data .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 7, 2024 22:50:12.382985115 CEST392207000192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:50:12.388278961 CEST7000392205.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:50:12.388369083 CEST392207000192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:50:12.393359900 CEST392207000192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:50:12.398360014 CEST7000392205.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:50:14.065103054 CEST7000392205.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:50:14.067846060 CEST392207000192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:50:14.072967052 CEST7000392205.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:50:17.070951939 CEST338022222192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:50:17.076266050 CEST2222338025.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:50:17.076483965 CEST338022222192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:50:17.076528072 CEST338022222192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:50:17.082020044 CEST2222338025.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:50:19.466622114 CEST2222338025.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:50:19.466706038 CEST2222338025.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:50:19.466922998 CEST2222338025.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:50:19.466924906 CEST338022222192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:50:19.467098951 CEST338022222192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:50:19.467098951 CEST338022222192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:50:19.472934008 CEST2222338025.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:50:21.468877077 CEST3925419153192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:50:21.474289894 CEST19153392545.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:50:21.474364042 CEST3925419153192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:50:21.474397898 CEST3925419153192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:50:21.479633093 CEST19153392545.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:50:23.643353939 CEST19153392545.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:50:23.643855095 CEST3925419153192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:50:23.648957014 CEST19153392545.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:50:26.646972895 CEST417743389192.168.2.135.230.228.23
                                                      Oct 7, 2024 22:50:26.652390003 CEST3389417745.230.228.23192.168.2.13
                                                      Oct 7, 2024 22:50:26.652586937 CEST417743389192.168.2.135.230.228.23
                                                      Oct 7, 2024 22:50:26.652789116 CEST417743389192.168.2.135.230.228.23
                                                      Oct 7, 2024 22:50:26.658094883 CEST3389417745.230.228.23192.168.2.13
                                                      Oct 7, 2024 22:50:28.337641001 CEST3389417745.230.228.23192.168.2.13
                                                      Oct 7, 2024 22:50:28.338692904 CEST417743389192.168.2.135.230.228.23
                                                      Oct 7, 2024 22:50:28.344073057 CEST3389417745.230.228.23192.168.2.13
                                                      Oct 7, 2024 22:50:29.342442989 CEST497207000192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:50:29.348136902 CEST7000497205.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:50:29.348290920 CEST497207000192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:50:29.348385096 CEST497207000192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:50:29.353867054 CEST7000497205.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:50:31.525101900 CEST7000497205.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:50:31.525528908 CEST497207000192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:50:31.531092882 CEST7000497205.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:50:34.527679920 CEST490704444192.168.2.135.230.122.81
                                                      Oct 7, 2024 22:50:34.532964945 CEST4444490705.230.122.81192.168.2.13
                                                      Oct 7, 2024 22:50:34.533147097 CEST490704444192.168.2.135.230.122.81
                                                      Oct 7, 2024 22:50:34.533224106 CEST490704444192.168.2.135.230.122.81
                                                      Oct 7, 2024 22:50:34.538085938 CEST4444490705.230.122.81192.168.2.13
                                                      Oct 7, 2024 22:50:36.675236940 CEST4444490705.230.122.81192.168.2.13
                                                      Oct 7, 2024 22:50:36.675977945 CEST490704444192.168.2.135.230.122.81
                                                      Oct 7, 2024 22:50:36.681199074 CEST4444490705.230.122.81192.168.2.13
                                                      Oct 7, 2024 22:50:39.678631067 CEST380687000192.168.2.135.230.228.47
                                                      Oct 7, 2024 22:50:39.684076071 CEST7000380685.230.228.47192.168.2.13
                                                      Oct 7, 2024 22:50:39.684267998 CEST380687000192.168.2.135.230.228.47
                                                      Oct 7, 2024 22:50:39.684684038 CEST380687000192.168.2.135.230.228.47
                                                      Oct 7, 2024 22:50:39.689908981 CEST7000380685.230.228.47192.168.2.13
                                                      Oct 7, 2024 22:50:41.527187109 CEST7000380685.230.228.47192.168.2.13
                                                      Oct 7, 2024 22:50:41.528336048 CEST380687000192.168.2.135.230.228.47
                                                      Oct 7, 2024 22:50:41.533586025 CEST7000380685.230.228.47192.168.2.13
                                                      Oct 7, 2024 22:50:44.534539938 CEST4323427015192.168.2.135.230.122.82
                                                      Oct 7, 2024 22:50:44.540457010 CEST27015432345.230.122.82192.168.2.13
                                                      Oct 7, 2024 22:50:44.540868044 CEST4323427015192.168.2.135.230.122.82
                                                      Oct 7, 2024 22:50:44.540982962 CEST4323427015192.168.2.135.230.122.82
                                                      Oct 7, 2024 22:50:44.546360970 CEST27015432345.230.122.82192.168.2.13
                                                      Oct 7, 2024 22:50:46.692081928 CEST27015432345.230.122.82192.168.2.13
                                                      Oct 7, 2024 22:50:46.692599058 CEST4323427015192.168.2.135.230.122.82
                                                      Oct 7, 2024 22:50:46.699537992 CEST27015432345.230.122.82192.168.2.13
                                                      Oct 7, 2024 22:50:49.695270061 CEST3738010001192.168.2.135.230.228.44
                                                      Oct 7, 2024 22:50:49.700649023 CEST10001373805.230.228.44192.168.2.13
                                                      Oct 7, 2024 22:50:49.700735092 CEST3738010001192.168.2.135.230.228.44
                                                      Oct 7, 2024 22:50:49.700759888 CEST3738010001192.168.2.135.230.228.44
                                                      Oct 7, 2024 22:50:49.705646992 CEST10001373805.230.228.44192.168.2.13
                                                      Oct 7, 2024 22:50:51.348103046 CEST10001373805.230.228.44192.168.2.13
                                                      Oct 7, 2024 22:50:51.348818064 CEST3738010001192.168.2.135.230.228.44
                                                      Oct 7, 2024 22:50:51.354845047 CEST10001373805.230.228.44192.168.2.13
                                                      Oct 7, 2024 22:50:53.351887941 CEST495983544192.168.2.135.230.228.42
                                                      Oct 7, 2024 22:50:53.357073069 CEST3544495985.230.228.42192.168.2.13
                                                      Oct 7, 2024 22:50:53.358324051 CEST495983544192.168.2.135.230.228.42
                                                      Oct 7, 2024 22:50:53.358417988 CEST495983544192.168.2.135.230.228.42
                                                      Oct 7, 2024 22:50:53.364905119 CEST3544495985.230.228.42192.168.2.13
                                                      Oct 7, 2024 22:50:54.990854979 CEST3544495985.230.228.42192.168.2.13
                                                      Oct 7, 2024 22:50:54.991837978 CEST495983544192.168.2.135.230.228.42
                                                      Oct 7, 2024 22:50:54.997222900 CEST3544495985.230.228.42192.168.2.13
                                                      Oct 7, 2024 22:50:55.995918036 CEST371646666192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:50:56.001003027 CEST6666371645.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:50:56.001090050 CEST371646666192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:50:56.001159906 CEST371646666192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:50:56.007224083 CEST6666371645.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:50:57.673701048 CEST6666371645.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:50:57.674540997 CEST371646666192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:50:57.679718971 CEST6666371645.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:51:00.677208900 CEST50856995192.168.2.135.230.228.45
                                                      Oct 7, 2024 22:51:00.709465027 CEST995508565.230.228.45192.168.2.13
                                                      Oct 7, 2024 22:51:00.709747076 CEST50856995192.168.2.135.230.228.45
                                                      Oct 7, 2024 22:51:00.709841013 CEST50856995192.168.2.135.230.228.45
                                                      Oct 7, 2024 22:51:00.714711905 CEST995508565.230.228.45192.168.2.13
                                                      Oct 7, 2024 22:51:02.348011017 CEST995508565.230.228.45192.168.2.13
                                                      Oct 7, 2024 22:51:02.348489046 CEST50856995192.168.2.135.230.228.45
                                                      Oct 7, 2024 22:51:02.353493929 CEST995508565.230.228.45192.168.2.13
                                                      Oct 7, 2024 22:51:05.351042986 CEST5476625565192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:51:06.235114098 CEST25565547665.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:51:06.235378027 CEST5476625565192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:51:06.235594988 CEST5476625565192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:51:06.241127968 CEST25565547665.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:51:07.911068916 CEST25565547665.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:51:07.911386967 CEST5476625565192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:51:07.916553020 CEST25565547665.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:51:09.913921118 CEST350882022192.168.2.135.230.118.247
                                                      Oct 7, 2024 22:51:09.921092987 CEST2022350885.230.118.247192.168.2.13
                                                      Oct 7, 2024 22:51:09.921312094 CEST350882022192.168.2.135.230.118.247
                                                      Oct 7, 2024 22:51:09.921312094 CEST350882022192.168.2.135.230.118.247
                                                      Oct 7, 2024 22:51:09.928150892 CEST2022350885.230.118.247192.168.2.13
                                                      Oct 7, 2024 22:51:11.759012938 CEST2022350885.230.118.247192.168.2.13
                                                      Oct 7, 2024 22:51:11.760118961 CEST350882022192.168.2.135.230.118.247
                                                      Oct 7, 2024 22:51:11.765230894 CEST2022350885.230.118.247192.168.2.13
                                                      Oct 7, 2024 22:51:13.763525009 CEST407106666192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:51:13.768923044 CEST6666407105.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:51:13.769171953 CEST407106666192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:51:13.769171953 CEST407106666192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:51:13.774307966 CEST6666407105.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:51:15.624094009 CEST6666407105.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:51:15.624699116 CEST407106666192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:51:15.631025076 CEST6666407105.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:51:17.628021002 CEST522663074192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:51:17.633625031 CEST3074522665.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:51:17.633882046 CEST522663074192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:51:17.633963108 CEST522663074192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:51:17.639882088 CEST3074522665.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:51:19.518176079 CEST3074522665.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:51:19.518976927 CEST522663074192.168.2.135.230.171.9
                                                      Oct 7, 2024 22:51:19.523998022 CEST3074522665.230.171.9192.168.2.13
                                                      Oct 7, 2024 22:51:21.522727013 CEST588845222192.168.2.13185.248.144.209
                                                      Oct 7, 2024 22:51:21.528879881 CEST522258884185.248.144.209192.168.2.13
                                                      Oct 7, 2024 22:51:21.528985977 CEST588845222192.168.2.13185.248.144.209
                                                      Oct 7, 2024 22:51:21.529047012 CEST588845222192.168.2.13185.248.144.209
                                                      Oct 7, 2024 22:51:21.534400940 CEST522258884185.248.144.209192.168.2.13
                                                      Oct 7, 2024 22:51:23.221841097 CEST522258884185.248.144.209192.168.2.13
                                                      Oct 7, 2024 22:51:23.222601891 CEST588845222192.168.2.13185.248.144.209
                                                      Oct 7, 2024 22:51:23.228770971 CEST522258884185.248.144.209192.168.2.13
                                                      Oct 7, 2024 22:51:24.226116896 CEST525105000192.168.2.135.230.228.45
                                                      Oct 7, 2024 22:51:24.231488943 CEST5000525105.230.228.45192.168.2.13
                                                      Oct 7, 2024 22:51:24.231590033 CEST525105000192.168.2.135.230.228.45
                                                      Oct 7, 2024 22:51:24.231664896 CEST525105000192.168.2.135.230.228.45
                                                      Oct 7, 2024 22:51:24.236731052 CEST5000525105.230.228.45192.168.2.13
                                                      Oct 7, 2024 22:51:25.870687008 CEST5000525105.230.228.45192.168.2.13
                                                      Oct 7, 2024 22:51:25.871203899 CEST525105000192.168.2.135.230.228.45
                                                      Oct 7, 2024 22:51:25.876774073 CEST5000525105.230.228.45192.168.2.13
                                                      Oct 7, 2024 22:51:27.874259949 CEST391862022192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:51:27.879956961 CEST2022391865.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:51:27.880086899 CEST391862022192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:51:27.880160093 CEST391862022192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:51:27.885807037 CEST2022391865.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:51:29.552479982 CEST2022391865.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:51:29.553188086 CEST391862022192.168.2.135.230.228.62
                                                      Oct 7, 2024 22:51:29.560024023 CEST2022391865.230.228.62192.168.2.13
                                                      Oct 7, 2024 22:51:31.556440115 CEST3959419153192.168.2.135.230.228.23
                                                      Oct 7, 2024 22:51:31.561880112 CEST19153395945.230.228.23192.168.2.13
                                                      Oct 7, 2024 22:51:31.561965942 CEST3959419153192.168.2.135.230.228.23
                                                      Oct 7, 2024 22:51:31.562030077 CEST3959419153192.168.2.135.230.228.23
                                                      Oct 7, 2024 22:51:31.568506002 CEST19153395945.230.228.23192.168.2.13
                                                      Oct 7, 2024 22:51:33.243345022 CEST19153395945.230.228.23192.168.2.13
                                                      Oct 7, 2024 22:51:33.244312048 CEST3959419153192.168.2.135.230.228.23
                                                      Oct 7, 2024 22:51:33.249849081 CEST19153395945.230.228.23192.168.2.13
                                                      Oct 7, 2024 22:51:36.250075102 CEST5308627014192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:51:36.255793095 CEST27014530865.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:51:36.255922079 CEST5308627014192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:51:36.255976915 CEST5308627014192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:51:36.261105061 CEST27014530865.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:51:38.107928038 CEST27014530865.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:51:38.108655930 CEST5308627014192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:51:38.114320040 CEST27014530865.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:51:41.112349987 CEST379166036192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:51:41.117712975 CEST6036379165.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:51:41.117801905 CEST379166036192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:51:41.117875099 CEST379166036192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:51:41.123344898 CEST6036379165.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:51:42.987083912 CEST6036379165.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:51:42.987556934 CEST379166036192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:51:42.994070053 CEST6036379165.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:51:44.990807056 CEST430706036192.168.2.135.230.122.80
                                                      Oct 7, 2024 22:51:44.995915890 CEST6036430705.230.122.80192.168.2.13
                                                      Oct 7, 2024 22:51:44.996041059 CEST430706036192.168.2.135.230.122.80
                                                      Oct 7, 2024 22:51:44.996104956 CEST430706036192.168.2.135.230.122.80
                                                      Oct 7, 2024 22:51:45.000952959 CEST6036430705.230.122.80192.168.2.13
                                                      Oct 7, 2024 22:51:47.168091059 CEST6036430705.230.122.80192.168.2.13
                                                      Oct 7, 2024 22:51:47.168868065 CEST430706036192.168.2.135.230.122.80
                                                      Oct 7, 2024 22:51:47.174060106 CEST6036430705.230.122.80192.168.2.13
                                                      Oct 7, 2024 22:51:48.171382904 CEST385302222192.168.2.13185.248.144.209
                                                      Oct 7, 2024 22:51:48.177884102 CEST222238530185.248.144.209192.168.2.13
                                                      Oct 7, 2024 22:51:48.177948952 CEST385302222192.168.2.13185.248.144.209
                                                      Oct 7, 2024 22:51:48.177994013 CEST385302222192.168.2.13185.248.144.209
                                                      Oct 7, 2024 22:51:48.184169054 CEST222238530185.248.144.209192.168.2.13
                                                      Oct 7, 2024 22:51:49.883470058 CEST222238530185.248.144.209192.168.2.13
                                                      Oct 7, 2024 22:51:49.884145975 CEST385302222192.168.2.13185.248.144.209
                                                      Oct 7, 2024 22:51:49.888995886 CEST222238530185.248.144.209192.168.2.13
                                                      Oct 7, 2024 22:51:50.886403084 CEST5048627014192.168.2.135.230.122.80
                                                      Oct 7, 2024 22:51:50.892553091 CEST27014504865.230.122.80192.168.2.13
                                                      Oct 7, 2024 22:51:50.892642975 CEST5048627014192.168.2.135.230.122.80
                                                      Oct 7, 2024 22:51:50.892682076 CEST5048627014192.168.2.135.230.122.80
                                                      Oct 7, 2024 22:51:50.898400068 CEST27014504865.230.122.80192.168.2.13
                                                      Oct 7, 2024 22:51:53.036880016 CEST27014504865.230.122.80192.168.2.13
                                                      Oct 7, 2024 22:51:53.037313938 CEST5048627014192.168.2.135.230.122.80
                                                      Oct 7, 2024 22:51:53.037314892 CEST5048627014192.168.2.135.230.122.80
                                                      Oct 7, 2024 22:51:53.043778896 CEST27014504865.230.122.80192.168.2.13
                                                      Oct 7, 2024 22:51:55.041033030 CEST5346422022192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:51:55.046648026 CEST22022534645.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:51:55.046777010 CEST5346422022192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:51:55.046845913 CEST5346422022192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:51:55.052767992 CEST22022534645.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:51:57.213648081 CEST22022534645.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:51:57.214031935 CEST5346422022192.168.2.135.230.229.84
                                                      Oct 7, 2024 22:51:57.220503092 CEST22022534645.230.229.84192.168.2.13
                                                      Oct 7, 2024 22:51:59.217041016 CEST508583074192.168.2.135.230.229.83
                                                      Oct 7, 2024 22:51:59.222196102 CEST3074508585.230.229.83192.168.2.13
                                                      Oct 7, 2024 22:51:59.222285032 CEST508583074192.168.2.135.230.229.83
                                                      Oct 7, 2024 22:51:59.222440004 CEST508583074192.168.2.135.230.229.83
                                                      Oct 7, 2024 22:51:59.227411032 CEST3074508585.230.229.83192.168.2.13
                                                      Oct 7, 2024 22:52:00.913417101 CEST3074508585.230.229.83192.168.2.13
                                                      Oct 7, 2024 22:52:00.914577961 CEST508583074192.168.2.135.230.229.83
                                                      Oct 7, 2024 22:52:00.920463085 CEST3074508585.230.229.83192.168.2.13
                                                      Oct 7, 2024 22:52:03.918802023 CEST5813427050192.168.2.1394.131.118.154
                                                      Oct 7, 2024 22:52:03.924132109 CEST270505813494.131.118.154192.168.2.13
                                                      Oct 7, 2024 22:52:03.924699068 CEST5813427050192.168.2.1394.131.118.154
                                                      Oct 7, 2024 22:52:03.924804926 CEST5813427050192.168.2.1394.131.118.154
                                                      Oct 7, 2024 22:52:03.929940939 CEST270505813494.131.118.154192.168.2.13
                                                      Oct 7, 2024 22:52:05.560586929 CEST270505813494.131.118.154192.168.2.13
                                                      Oct 7, 2024 22:52:05.561378002 CEST5813427050192.168.2.1394.131.118.154
                                                      Oct 7, 2024 22:52:05.561500072 CEST5813427050192.168.2.1394.131.118.154
                                                      Oct 7, 2024 22:52:05.566559076 CEST270505813494.131.118.154192.168.2.13
                                                      Oct 7, 2024 22:52:07.566922903 CEST508662222192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:52:07.572312117 CEST2222508665.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:52:07.572727919 CEST508662222192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:52:07.573040009 CEST508662222192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:52:07.578099012 CEST2222508665.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:52:09.420166969 CEST2222508665.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:52:09.420960903 CEST508662222192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:52:09.426100016 CEST2222508665.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:52:12.426353931 CEST48830995192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:52:12.431428909 CEST995488305.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:52:12.431541920 CEST48830995192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:52:12.431593895 CEST48830995192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:52:12.436465979 CEST995488305.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:52:14.300368071 CEST995488305.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:52:14.301134109 CEST48830995192.168.2.135.230.171.8
                                                      Oct 7, 2024 22:52:14.306133986 CEST995488305.230.171.8192.168.2.13
                                                      Oct 7, 2024 22:52:16.304511070 CEST463662222192.168.2.135.230.228.44
                                                      Oct 7, 2024 22:52:16.364661932 CEST2222463665.230.228.44192.168.2.13
                                                      Oct 7, 2024 22:52:16.364902020 CEST463662222192.168.2.135.230.228.44
                                                      Oct 7, 2024 22:52:16.364902973 CEST463662222192.168.2.135.230.228.44
                                                      Oct 7, 2024 22:52:16.373761892 CEST2222463665.230.228.44192.168.2.13
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 7, 2024 22:50:11.803849936 CEST324113478192.168.2.13172.217.192.127
                                                      Oct 7, 2024 22:50:12.354305983 CEST347832411172.217.192.127192.168.2.13
                                                      Oct 7, 2024 22:50:12.364784002 CEST4656553192.168.2.13202.61.197.122
                                                      Oct 7, 2024 22:50:12.375216007 CEST5346565202.61.197.122192.168.2.13
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Oct 7, 2024 22:50:12.364784002 CEST192.168.2.13202.61.197.1220xd7b8Standard query (0)iranistrash.libre16IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Oct 7, 2024 22:50:12.375216007 CEST202.61.197.122192.168.2.130xd7b8No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):20:49:58
                                                      Start date (UTC):07/10/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):20:49:58
                                                      Start date (UTC):07/10/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.8XdmNNwT1M /tmp/tmp.tOkt8QfLSy /tmp/tmp.BFzqVQDLVz
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                      Start time (UTC):20:49:58
                                                      Start date (UTC):07/10/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):20:49:58
                                                      Start date (UTC):07/10/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.8XdmNNwT1M /tmp/tmp.tOkt8QfLSy /tmp/tmp.BFzqVQDLVz
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                      Start time (UTC):20:50:07
                                                      Start date (UTC):07/10/2024
                                                      Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf
                                                      Arguments:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):20:50:10
                                                      Start date (UTC):07/10/2024
                                                      Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):20:50:11
                                                      Start date (UTC):07/10/2024
                                                      Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1