Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf

Overview

General Information

Sample name:SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf
Analysis ID:1528451
MD5:2529af837c02e20afc93f1db9271f557
SHA1:5c89b7195224f28298eccec9cc20643f67c14975
SHA256:dd391a5deea666189ac083c113d197e6a85036992e11af7ec04ad18a854bc89d
Tags:elf
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528451
Start date and time:2024-10-07 22:52:16 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf
Detection:MAL
Classification:mal56.troj.spyw.evad.linELF@0/0@1/0
  • VT rate limit hit for: SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf
Command:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf
PID:6217
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: global trafficTCP traffic: 5.230.122.80 ports 7000,6036,0,3,27014,6
Source: global trafficTCP traffic: 5.230.228.23 ports 7000,0,1,4,5,10554
Source: global trafficTCP traffic: 5.230.229.83 ports 19153,34567,3,4,5,6,7,10001
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf (PID: 6219)Opens: /sys/class/net/Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf (PID: 6219)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf (PID: 6219)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf (PID: 6219)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:37026 -> 185.248.144.209:4444
Source: global trafficTCP traffic: 192.168.2.23:54458 -> 94.131.118.154:9000
Source: global trafficTCP traffic: 192.168.2.23:38850 -> 5.230.228.23:10554
Source: global trafficTCP traffic: 192.168.2.23:38350 -> 5.230.229.83:34567
Source: global trafficTCP traffic: 192.168.2.23:38800 -> 194.156.98.15:2222
Source: global trafficTCP traffic: 192.168.2.23:36178 -> 5.230.171.9:19153
Source: global trafficTCP traffic: 192.168.2.23:33410 -> 5.230.228.46:10001
Source: global trafficTCP traffic: 192.168.2.23:34238 -> 5.230.122.80:6036
Source: global trafficTCP traffic: 192.168.2.23:37234 -> 5.230.228.45:554
Source: global trafficTCP traffic: 192.168.2.23:44360 -> 5.230.122.82:18004
Source: global trafficTCP traffic: 192.168.2.23:59868 -> 5.230.171.8:35000
Source: global trafficTCP traffic: 192.168.2.23:57996 -> 5.230.228.42:9000
Source: global trafficTCP traffic: 192.168.2.23:38772 -> 5.230.122.81:7777
Source: global trafficTCP traffic: 192.168.2.23:33738 -> 5.230.118.247:37777
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.spyw.evad.linELF@0/0@1/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf (PID: 6217)File: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf (PID: 6217)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf (PID: 6219)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf, 6217.1.000055a0fb00a000.000055a0fb091000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf, 6217.1.000055a0fb00a000.000055a0fb091000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf, 6217.1.00007ffdbc5a2000.00007ffdbc5c3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf, 6217.1.00007ffdbc5a2000.00007ffdbc5c3000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf5%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.230.171.9
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.171.8
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.81
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.82
    unknownGermany
    12586ASGHOSTNETDEfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    5.230.122.80
    unknownGermany
    12586ASGHOSTNETDEtrue
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    5.230.228.46
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.228.42
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.228.23
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.45
    unknownGermany
    12586ASGHOSTNETDEfalse
    94.131.118.154
    unknownUkraine
    29632NASSIST-ASGIfalse
    185.248.144.209
    unknownFrance
    31531POINT-ASUAfalse
    5.230.229.83
    unknownGermany
    12586ASGHOSTNETDEtrue
    194.156.98.15
    unknownRussian Federation
    135330ADCDATACOM-AS-APADCDATACOMHKfalse
    5.230.118.247
    unknownGermany
    12586ASGHOSTNETDEfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    5.230.171.9SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
            SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
              SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                5.230.171.8SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                    SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                          5.230.122.81SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                    dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                      5.230.122.82SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                        SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                          SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                              5.230.122.80SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                  SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                          SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.228.46
                                                            http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                            • 193.24.209.61
                                                            ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.228.46
                                                            http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                            • 193.24.209.61
                                                            ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.228.46
                                                            http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                            • 193.24.209.61
                                                            ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.118.247
                                                            dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                            • 5.230.228.46
                                                            http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                            • 193.24.209.61
                                                            No context
                                                            No context
                                                            No created / dropped files found
                                                            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                            Entropy (8bit):5.420045728451403
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf
                                                            File size:88'252 bytes
                                                            MD5:2529af837c02e20afc93f1db9271f557
                                                            SHA1:5c89b7195224f28298eccec9cc20643f67c14975
                                                            SHA256:dd391a5deea666189ac083c113d197e6a85036992e11af7ec04ad18a854bc89d
                                                            SHA512:ed4f09579e1631a3406fd263339700c977b117972f555ad78e384689e825d2cc87b6ee8ea5be5fe6b78d5c60eec5a3509b715502f7f1254e845119590e3af28d
                                                            SSDEEP:1536:tgvPoDULEntoUZvjkbAz2oczaScQVuTMw3vB6sQgjI/heV:WtLutnZrvz2oczaSdVcMw356s9I/UV
                                                            TLSH:8E83C84E6E158F6CF7ED86310BB79E26974C27C737A1C681D26CE6002E6424E245FFA4
                                                            File Content Preview:.ELF.....................@.`...4..V......4. ...(.............@...@....J...J...............P..EP..EP.......*.........dt.Q............................<...'..,...!'.......................<...'......!... ....'9... ......................<...'......!........'9B

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, big endian
                                                            Version:1 (current)
                                                            Machine:MIPS R3000
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x400260
                                                            Flags:0x1007
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:87772
                                                            Section Header Size:40
                                                            Number of Section Headers:12
                                                            Header String Table Index:11
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                            .textPROGBITS0x4001200x1200x141a00x00x6AX0016
                                                            .finiPROGBITS0x4142c00x142c00x5c0x00x6AX004
                                                            .rodataPROGBITS0x4143200x143200x7a00x00x2A0016
                                                            .ctorsPROGBITS0x4550000x150000x80x00x3WA004
                                                            .dtorsPROGBITS0x4550080x150080x80x00x3WA004
                                                            .dataPROGBITS0x4550200x150200x1a80x00x3WA0016
                                                            .gotPROGBITS0x4551d00x151d00x4c00x40x10000003WAp0016
                                                            .sbssNOBITS0x4556900x156900x80x00x10000003WAp004
                                                            .bssNOBITS0x4556a00x156900x24540x00x3WA0016
                                                            .shstrtabSTRTAB0x00x156900x490x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x4000000x4000000x14ac00x14ac05.49800x5R E0x10000.init .text .fini .rodata
                                                            LOAD0x150000x4550000x4550000x6900x2af43.43740x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 7, 2024 22:52:57.146228075 CEST43928443192.168.2.2391.189.91.42
                                                            Oct 7, 2024 22:52:58.498629093 CEST370264444192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:52:58.503676891 CEST444437026185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:52:58.506028891 CEST370264444192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:52:58.531002045 CEST370264444192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:52:58.623111963 CEST444437026185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:00.180021048 CEST444437026185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:00.180567980 CEST370264444192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:53:00.190228939 CEST444437026185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:02.777482033 CEST42836443192.168.2.2391.189.91.43
                                                            Oct 7, 2024 22:53:03.182291031 CEST544589000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:03.187777996 CEST90005445894.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:03.187992096 CEST544589000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:03.187992096 CEST544589000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:03.193274021 CEST90005445894.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:04.057401896 CEST4251680192.168.2.23109.202.202.202
                                                            Oct 7, 2024 22:53:04.797069073 CEST90005445894.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:04.797646046 CEST544589000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:04.803344965 CEST90005445894.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:07.799005032 CEST3885010554192.168.2.235.230.228.23
                                                            Oct 7, 2024 22:53:07.806741953 CEST10554388505.230.228.23192.168.2.23
                                                            Oct 7, 2024 22:53:07.806843996 CEST3885010554192.168.2.235.230.228.23
                                                            Oct 7, 2024 22:53:07.806868076 CEST3885010554192.168.2.235.230.228.23
                                                            Oct 7, 2024 22:53:07.811990976 CEST10554388505.230.228.23192.168.2.23
                                                            Oct 7, 2024 22:53:09.554037094 CEST10554388505.230.228.23192.168.2.23
                                                            Oct 7, 2024 22:53:09.554503918 CEST3885010554192.168.2.235.230.228.23
                                                            Oct 7, 2024 22:53:09.559432983 CEST10554388505.230.228.23192.168.2.23
                                                            Oct 7, 2024 22:53:12.555769920 CEST4453637777192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:53:12.560956001 CEST3777744536185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:12.561186075 CEST4453637777192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:53:12.561186075 CEST4453637777192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:53:12.566421032 CEST3777744536185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:14.254616976 CEST3777744536185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:14.255522966 CEST4453637777192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:53:14.261033058 CEST3777744536185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:15.259183884 CEST3835034567192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:15.264946938 CEST34567383505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:15.265161037 CEST3835034567192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:15.265161991 CEST3835034567192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:15.270401001 CEST34567383505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:17.112817049 CEST34567383505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:17.113415956 CEST3835034567192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:17.323643923 CEST3835034567192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:17.502580881 CEST34567383505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:17.502672911 CEST34567383505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:17.502989054 CEST3835034567192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:17.502990007 CEST3835034567192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:17.503312111 CEST34567383505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:17.503341913 CEST34567383505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:17.503431082 CEST3835034567192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:18.135472059 CEST43928443192.168.2.2391.189.91.42
                                                            Oct 7, 2024 22:53:19.116750956 CEST388002222192.168.2.23194.156.98.15
                                                            Oct 7, 2024 22:53:19.122143984 CEST222238800194.156.98.15192.168.2.23
                                                            Oct 7, 2024 22:53:19.122237921 CEST388002222192.168.2.23194.156.98.15
                                                            Oct 7, 2024 22:53:19.122410059 CEST388002222192.168.2.23194.156.98.15
                                                            Oct 7, 2024 22:53:19.128504038 CEST222238800194.156.98.15192.168.2.23
                                                            Oct 7, 2024 22:53:21.106139898 CEST222238800194.156.98.15192.168.2.23
                                                            Oct 7, 2024 22:53:21.107429981 CEST388002222192.168.2.23194.156.98.15
                                                            Oct 7, 2024 22:53:21.112715960 CEST222238800194.156.98.15192.168.2.23
                                                            Oct 7, 2024 22:53:23.110016108 CEST3617819153192.168.2.235.230.171.9
                                                            Oct 7, 2024 22:53:23.115556955 CEST19153361785.230.171.9192.168.2.23
                                                            Oct 7, 2024 22:53:23.115708113 CEST3617819153192.168.2.235.230.171.9
                                                            Oct 7, 2024 22:53:23.115778923 CEST3617819153192.168.2.235.230.171.9
                                                            Oct 7, 2024 22:53:23.120620012 CEST19153361785.230.171.9192.168.2.23
                                                            Oct 7, 2024 22:53:25.132981062 CEST19153361785.230.171.9192.168.2.23
                                                            Oct 7, 2024 22:53:25.133805037 CEST3617819153192.168.2.235.230.171.9
                                                            Oct 7, 2024 22:53:25.139034986 CEST19153361785.230.171.9192.168.2.23
                                                            Oct 7, 2024 22:53:28.136483908 CEST544709000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:28.251602888 CEST90005447094.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:28.252222061 CEST544709000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:28.252331018 CEST544709000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:28.257154942 CEST90005447094.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:28.374075890 CEST42836443192.168.2.2391.189.91.43
                                                            Oct 7, 2024 22:53:29.901272058 CEST90005447094.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:29.901825905 CEST544709000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:29.902089119 CEST544709000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:29.906821012 CEST90005447094.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:32.903750896 CEST370424444192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:53:32.908874989 CEST444437042185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:32.908988953 CEST370424444192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:53:32.909014940 CEST370424444192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:53:32.913852930 CEST444437042185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:34.517204046 CEST4251680192.168.2.23109.202.202.202
                                                            Oct 7, 2024 22:53:34.567537069 CEST444437042185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:34.568070889 CEST370424444192.168.2.23185.248.144.209
                                                            Oct 7, 2024 22:53:34.573031902 CEST444437042185.248.144.209192.168.2.23
                                                            Oct 7, 2024 22:53:36.570250034 CEST5005019153192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:36.575680971 CEST19153500505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:36.575768948 CEST5005019153192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:36.575826883 CEST5005019153192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:36.580988884 CEST19153500505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:38.254405975 CEST19153500505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:38.254998922 CEST5005019153192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:38.259840965 CEST19153500505.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:39.257364988 CEST353149001192.168.2.23194.156.98.15
                                                            Oct 7, 2024 22:53:39.429166079 CEST900135314194.156.98.15192.168.2.23
                                                            Oct 7, 2024 22:53:39.429436922 CEST353149001192.168.2.23194.156.98.15
                                                            Oct 7, 2024 22:53:39.429574966 CEST353149001192.168.2.23194.156.98.15
                                                            Oct 7, 2024 22:53:39.434695959 CEST900135314194.156.98.15192.168.2.23
                                                            Oct 7, 2024 22:53:41.437971115 CEST900135314194.156.98.15192.168.2.23
                                                            Oct 7, 2024 22:53:41.438625097 CEST353149001192.168.2.23194.156.98.15
                                                            Oct 7, 2024 22:53:41.443542004 CEST900135314194.156.98.15192.168.2.23
                                                            Oct 7, 2024 22:53:42.441379070 CEST447245000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:42.446260929 CEST50004472494.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:42.446372986 CEST447245000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:42.446429014 CEST447245000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:42.451405048 CEST50004472494.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:44.058734894 CEST50004472494.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:44.059309959 CEST447245000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:53:44.064110041 CEST50004472494.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:53:46.062758923 CEST4756610001192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:46.067655087 CEST10001475665.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:46.067715883 CEST4756610001192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:46.067773104 CEST4756610001192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:46.072559118 CEST10001475665.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:47.777002096 CEST10001475665.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:47.777582884 CEST4756610001192.168.2.235.230.229.83
                                                            Oct 7, 2024 22:53:47.782530069 CEST10001475665.230.229.83192.168.2.23
                                                            Oct 7, 2024 22:53:50.779299974 CEST3341010001192.168.2.235.230.228.46
                                                            Oct 7, 2024 22:53:50.785450935 CEST10001334105.230.228.46192.168.2.23
                                                            Oct 7, 2024 22:53:50.785526991 CEST3341010001192.168.2.235.230.228.46
                                                            Oct 7, 2024 22:53:50.785561085 CEST3341010001192.168.2.235.230.228.46
                                                            Oct 7, 2024 22:53:50.790544033 CEST10001334105.230.228.46192.168.2.23
                                                            Oct 7, 2024 22:53:59.089874029 CEST43928443192.168.2.2391.189.91.42
                                                            Oct 7, 2024 22:54:00.785830021 CEST3341010001192.168.2.235.230.228.46
                                                            Oct 7, 2024 22:54:00.835956097 CEST10001334105.230.228.46192.168.2.23
                                                            Oct 7, 2024 22:54:02.788165092 CEST342386036192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:54:02.889656067 CEST6036342385.230.122.80192.168.2.23
                                                            Oct 7, 2024 22:54:02.889964104 CEST342386036192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:54:02.890091896 CEST342386036192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:54:02.898682117 CEST6036342385.230.122.80192.168.2.23
                                                            Oct 7, 2024 22:54:04.418117046 CEST10001334105.230.228.46192.168.2.23
                                                            Oct 7, 2024 22:54:04.418553114 CEST3341010001192.168.2.235.230.228.46
                                                            Oct 7, 2024 22:54:05.292442083 CEST6036342385.230.122.80192.168.2.23
                                                            Oct 7, 2024 22:54:05.293065071 CEST342386036192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:54:05.293256044 CEST342386036192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:54:05.298185110 CEST6036342385.230.122.80192.168.2.23
                                                            Oct 7, 2024 22:54:06.295249939 CEST37234554192.168.2.235.230.228.45
                                                            Oct 7, 2024 22:54:06.300215960 CEST554372345.230.228.45192.168.2.23
                                                            Oct 7, 2024 22:54:06.300318956 CEST37234554192.168.2.235.230.228.45
                                                            Oct 7, 2024 22:54:06.300383091 CEST37234554192.168.2.235.230.228.45
                                                            Oct 7, 2024 22:54:06.305296898 CEST554372345.230.228.45192.168.2.23
                                                            Oct 7, 2024 22:54:07.949275970 CEST554372345.230.228.45192.168.2.23
                                                            Oct 7, 2024 22:54:07.949915886 CEST37234554192.168.2.235.230.228.45
                                                            Oct 7, 2024 22:54:07.954992056 CEST554372345.230.228.45192.168.2.23
                                                            Oct 7, 2024 22:54:08.952342987 CEST4436018004192.168.2.235.230.122.82
                                                            Oct 7, 2024 22:54:08.957627058 CEST18004443605.230.122.82192.168.2.23
                                                            Oct 7, 2024 22:54:08.957971096 CEST4436018004192.168.2.235.230.122.82
                                                            Oct 7, 2024 22:54:08.958012104 CEST4436018004192.168.2.235.230.122.82
                                                            Oct 7, 2024 22:54:08.964210987 CEST18004443605.230.122.82192.168.2.23
                                                            Oct 7, 2024 22:54:11.097557068 CEST18004443605.230.122.82192.168.2.23
                                                            Oct 7, 2024 22:54:11.098427057 CEST4436018004192.168.2.235.230.122.82
                                                            Oct 7, 2024 22:54:11.103451967 CEST18004443605.230.122.82192.168.2.23
                                                            Oct 7, 2024 22:54:14.099736929 CEST5986835000192.168.2.235.230.171.8
                                                            Oct 7, 2024 22:54:14.104846001 CEST35000598685.230.171.8192.168.2.23
                                                            Oct 7, 2024 22:54:14.104933977 CEST5986835000192.168.2.235.230.171.8
                                                            Oct 7, 2024 22:54:14.104975939 CEST5986835000192.168.2.235.230.171.8
                                                            Oct 7, 2024 22:54:14.109921932 CEST35000598685.230.171.8192.168.2.23
                                                            Oct 7, 2024 22:54:16.177227020 CEST35000598685.230.171.8192.168.2.23
                                                            Oct 7, 2024 22:54:16.177628994 CEST5986835000192.168.2.235.230.171.8
                                                            Oct 7, 2024 22:54:16.180105925 CEST35000598685.230.171.8192.168.2.23
                                                            Oct 7, 2024 22:54:16.180159092 CEST5986835000192.168.2.235.230.171.8
                                                            Oct 7, 2024 22:54:16.182559013 CEST35000598685.230.171.8192.168.2.23
                                                            Oct 7, 2024 22:54:17.179429054 CEST579969000192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:17.184642076 CEST9000579965.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:54:17.184825897 CEST579969000192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:17.185106993 CEST579969000192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:17.190020084 CEST9000579965.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:54:18.821909904 CEST9000579965.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:54:18.822355032 CEST579969000192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:18.827559948 CEST9000579965.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:54:19.567127943 CEST42836443192.168.2.2391.189.91.43
                                                            Oct 7, 2024 22:54:20.824439049 CEST582227000192.168.2.235.230.228.23
                                                            Oct 7, 2024 22:54:20.829842091 CEST7000582225.230.228.23192.168.2.23
                                                            Oct 7, 2024 22:54:20.829946995 CEST582227000192.168.2.235.230.228.23
                                                            Oct 7, 2024 22:54:20.830033064 CEST582227000192.168.2.235.230.228.23
                                                            Oct 7, 2024 22:54:20.834952116 CEST7000582225.230.228.23192.168.2.23
                                                            Oct 7, 2024 22:54:22.478522062 CEST7000582225.230.228.23192.168.2.23
                                                            Oct 7, 2024 22:54:22.479176044 CEST582227000192.168.2.235.230.228.23
                                                            Oct 7, 2024 22:54:22.484085083 CEST7000582225.230.228.23192.168.2.23
                                                            Oct 7, 2024 22:54:23.481470108 CEST387727777192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:23.486567974 CEST7777387725.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:23.486725092 CEST387727777192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:23.487000942 CEST387727777192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:23.491936922 CEST7777387725.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:25.967715979 CEST7777387725.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:25.968379021 CEST387727777192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:25.969063997 CEST7777387725.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:25.969124079 CEST387727777192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:25.973822117 CEST7777387725.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:26.971441031 CEST431227000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:54:26.976423025 CEST70004312294.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:54:26.976525068 CEST431227000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:54:26.976591110 CEST431227000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:54:26.981398106 CEST70004312294.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:54:28.610560894 CEST70004312294.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:54:28.611438036 CEST431227000192.168.2.2394.131.118.154
                                                            Oct 7, 2024 22:54:28.616774082 CEST70004312294.131.118.154192.168.2.23
                                                            Oct 7, 2024 22:54:31.613728046 CEST3373837777192.168.2.235.230.118.247
                                                            Oct 7, 2024 22:54:31.619206905 CEST37777337385.230.118.247192.168.2.23
                                                            Oct 7, 2024 22:54:31.619815111 CEST3373837777192.168.2.235.230.118.247
                                                            Oct 7, 2024 22:54:31.620039940 CEST3373837777192.168.2.235.230.118.247
                                                            Oct 7, 2024 22:54:31.624964952 CEST37777337385.230.118.247192.168.2.23
                                                            Oct 7, 2024 22:54:33.468229055 CEST37777337385.230.118.247192.168.2.23
                                                            Oct 7, 2024 22:54:33.468776941 CEST3373837777192.168.2.235.230.118.247
                                                            Oct 7, 2024 22:54:33.473747015 CEST37777337385.230.118.247192.168.2.23
                                                            Oct 7, 2024 22:54:34.471915960 CEST4892435000192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:34.627300024 CEST35000489245.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:34.627490044 CEST4892435000192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:34.627604961 CEST4892435000192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:34.632514954 CEST35000489245.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:36.792881966 CEST35000489245.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:36.793373108 CEST4892435000192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:36.798496008 CEST35000489245.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:39.795681953 CEST481663074192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:39.939795017 CEST3074481665.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:39.940023899 CEST481663074192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:39.940211058 CEST481663074192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:39.945487976 CEST3074481665.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:42.126058102 CEST3074481665.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:42.126787901 CEST481663074192.168.2.235.230.122.81
                                                            Oct 7, 2024 22:54:42.134464979 CEST3074481665.230.122.81192.168.2.23
                                                            Oct 7, 2024 22:54:45.130292892 CEST43400995192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:45.135574102 CEST995434005.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:54:45.135669947 CEST43400995192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:45.135735989 CEST43400995192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:45.140681028 CEST995434005.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:54:46.794429064 CEST995434005.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:54:46.795290947 CEST43400995192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:46.800226927 CEST995434005.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:54:48.798800945 CEST345763074192.168.2.235.230.171.8
                                                            Oct 7, 2024 22:54:48.924432039 CEST3074345765.230.171.8192.168.2.23
                                                            Oct 7, 2024 22:54:48.924773932 CEST345763074192.168.2.235.230.171.8
                                                            Oct 7, 2024 22:54:48.924984932 CEST345763074192.168.2.235.230.171.8
                                                            Oct 7, 2024 22:54:48.931282997 CEST3074345765.230.171.8192.168.2.23
                                                            Oct 7, 2024 22:54:51.223531008 CEST3074345765.230.171.8192.168.2.23
                                                            Oct 7, 2024 22:54:51.224493980 CEST345763074192.168.2.235.230.171.8
                                                            Oct 7, 2024 22:54:51.230201006 CEST3074345765.230.171.8192.168.2.23
                                                            Oct 7, 2024 22:54:54.227777004 CEST486827000192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:54:54.277626991 CEST7000486825.230.122.80192.168.2.23
                                                            Oct 7, 2024 22:54:54.277896881 CEST486827000192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:54:54.277896881 CEST486827000192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:54:54.282952070 CEST7000486825.230.122.80192.168.2.23
                                                            Oct 7, 2024 22:54:56.624694109 CEST7000486825.230.122.80192.168.2.23
                                                            Oct 7, 2024 22:54:56.625004053 CEST486827000192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:54:56.629930019 CEST7000486825.230.122.80192.168.2.23
                                                            Oct 7, 2024 22:54:59.626948118 CEST445726036192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:59.632320881 CEST6036445725.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:54:59.632400036 CEST445726036192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:59.632488012 CEST445726036192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:54:59.637312889 CEST6036445725.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:55:01.295598030 CEST6036445725.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:55:01.296412945 CEST445726036192.168.2.235.230.228.42
                                                            Oct 7, 2024 22:55:01.302131891 CEST6036445725.230.228.42192.168.2.23
                                                            Oct 7, 2024 22:55:02.301352024 CEST4516827014192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:55:02.306525946 CEST27014451685.230.122.80192.168.2.23
                                                            Oct 7, 2024 22:55:02.306622982 CEST4516827014192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:55:02.306921959 CEST4516827014192.168.2.235.230.122.80
                                                            Oct 7, 2024 22:55:02.311870098 CEST27014451685.230.122.80192.168.2.23
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 7, 2024 22:52:57.884598017 CEST507073478192.168.2.23172.217.192.127
                                                            Oct 7, 2024 22:52:58.439768076 CEST347850707172.217.192.127192.168.2.23
                                                            Oct 7, 2024 22:52:58.452858925 CEST3624153192.168.2.2337.252.191.197
                                                            Oct 7, 2024 22:52:58.473252058 CEST533624137.252.191.197192.168.2.23
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 7, 2024 22:52:58.452858925 CEST192.168.2.2337.252.191.1970x530dStandard query (0)iranistrash.libre16IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 7, 2024 22:52:58.473252058 CEST37.252.191.197192.168.2.230x530dNo error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                                            System Behavior

                                                            Start time (UTC):20:52:55
                                                            Start date (UTC):07/10/2024
                                                            Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf
                                                            Arguments:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf
                                                            File size:5777432 bytes
                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                            Start time (UTC):20:52:56
                                                            Start date (UTC):07/10/2024
                                                            Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf
                                                            Arguments:-
                                                            File size:5777432 bytes
                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                            Start time (UTC):20:52:57
                                                            Start date (UTC):07/10/2024
                                                            Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elf
                                                            Arguments:-
                                                            File size:5777432 bytes
                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c