Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf

Overview

General Information

Sample name:SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
Analysis ID:1528452
MD5:20e936a36fac2fccaa27d081556cda28
SHA1:b177cfe525b78f07f97bb031165f5704579ec752
SHA256:88caf6c4d21f2ed55c56aa451d3fced4b7f24248a9d196af588d644e5ea8d400
Tags:elf
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Sample scans a subnet
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528452
Start date and time:2024-10-07 22:53:23 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
Detection:MAL
Classification:mal60.spre.troj.spyw.evad.linELF@0/0@1/0
  • VT rate limit hit for: SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
Command:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
PID:5446
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: global trafficTCP traffic: 5.230.122.82 ports 2022,3,993,7,37777,1935
Source: global trafficTCP traffic: 5.230.122.80 ports 35000,34567,3,4,554,27014,5,6,7
Source: global trafficTCP traffic: 5.230.229.83 ports 5222,2,3,4,7,3724
Source: global trafficTCP traffic: 5.230.228.62 ports 2,3,993,4,7,10001,3724
Source: global trafficTCP traffic: 194.156.98.15 ports 34567,3,443,4,5,6,7
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf (PID: 5448)Opens: /sys/class/net/Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf (PID: 5448)Opens: /sys/class/net/lo/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf (PID: 5448)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf (PID: 5448)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf (PID: 5448)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: ip trafficSubnet 5.230.228.0/24: 5.230.228.47, 5.230.228.42, 5.230.228.23, 5.230.228.44, 5.230.228.62
Source: global trafficTCP traffic: 192.168.2.13:57436 -> 5.230.122.80:34567
Source: global trafficTCP traffic: 192.168.2.13:33740 -> 5.230.228.62:3724
Source: global trafficTCP traffic: 192.168.2.13:33782 -> 5.230.118.247:9000
Source: global trafficTCP traffic: 192.168.2.13:55364 -> 5.230.171.9:5000
Source: global trafficTCP traffic: 192.168.2.13:49748 -> 5.230.122.81:554
Source: global trafficTCP traffic: 192.168.2.13:38452 -> 5.230.228.44:10554
Source: global trafficTCP traffic: 192.168.2.13:40298 -> 5.230.122.82:37777
Source: global trafficTCP traffic: 192.168.2.13:59748 -> 185.248.144.209:993
Source: global trafficTCP traffic: 192.168.2.13:54706 -> 194.156.98.15:34567
Source: global trafficTCP traffic: 192.168.2.13:36506 -> 5.230.228.47:5000
Source: global trafficTCP traffic: 192.168.2.13:37776 -> 5.230.229.83:3724
Source: global trafficTCP traffic: 192.168.2.13:42252 -> 5.230.228.23:7000
Source: global trafficTCP traffic: 192.168.2.13:56458 -> 5.230.228.42:9000
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.9
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.118.247
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: unknownTCP traffic detected without corresponding DNS query: 185.248.144.209
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56326
Source: unknownNetwork traffic detected: HTTP traffic on port 56326 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.spre.troj.spyw.evad.linELF@0/0@1/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf (PID: 5446)File: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elfJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf (PID: 5446)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf (PID: 5448)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf, 5446.1.00007fffd46ac000.00007fffd46cd000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
Source: SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf, 5446.1.000055e6c7d7f000.000055e6c7e2f000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf, 5446.1.000055e6c7d7f000.000055e6c7e2f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf, 5446.1.00007fffd46ac000.00007fffd46cd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Network Service Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf5%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.230.171.9
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.81
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.82
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.122.80
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.47
    unknownGermany
    12586ASGHOSTNETDEtrue
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    5.230.228.42
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.23
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.44
    unknownGermany
    12586ASGHOSTNETDEtrue
    185.248.144.209
    unknownFrance
    31531POINT-ASUAfalse
    5.230.229.83
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.62
    unknownGermany
    12586ASGHOSTNETDEtrue
    194.156.98.15
    unknownRussian Federation
    135330ADCDATACOM-AS-APADCDATACOMHKtrue
    5.230.118.247
    unknownGermany
    12586ASGHOSTNETDEfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    5.230.228.42SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
            SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
              SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                  5.230.171.9SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                    SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                5.230.122.81SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                      SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                          SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                            dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                              5.230.122.82SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                                SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                  SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                        5.230.122.80SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                                          SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                            SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                              SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                                SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                                  SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                                    SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                                      SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                                        5.230.228.47SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                                          SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                                            SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                                              SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                                                SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                                                  No context
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.228.46
                                                                                  http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                                                  • 193.24.209.61
                                                                                  ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.228.46
                                                                                  http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                                                  • 193.24.209.61
                                                                                  ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.228.46
                                                                                  http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                                                  • 193.24.209.61
                                                                                  ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.228.46
                                                                                  http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                                                  • 193.24.209.61
                                                                                  ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.118.247
                                                                                  dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                                                  • 5.230.228.46
                                                                                  http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                                                  • 193.24.209.61
                                                                                  No context
                                                                                  No context
                                                                                  No created / dropped files found
                                                                                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                                  Entropy (8bit):6.247501727193921
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                  File name:SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
                                                                                  File size:66'548 bytes
                                                                                  MD5:20e936a36fac2fccaa27d081556cda28
                                                                                  SHA1:b177cfe525b78f07f97bb031165f5704579ec752
                                                                                  SHA256:88caf6c4d21f2ed55c56aa451d3fced4b7f24248a9d196af588d644e5ea8d400
                                                                                  SHA512:e2e94ddd981e65208bf199923a65caec9a7aa40cd9b57cf5bd2dd24653d498b13ac63e47d704de8e38657df844f186c0b8f1bdd3c7b39183addf517a6a89a466
                                                                                  SSDEEP:1536:in3D3b343qZzWKxmgITpJZMaZW5D0fB9QP1SLkp3+I:in3D3b3434ySIVjMND4U9SLkpOI
                                                                                  TLSH:AB535B42726C0C53D1A75AB4393F27E4D3EEE6A025B0BB89254FAB4AC635D7500C6EDC
                                                                                  File Content Preview:.ELF...........................4.........4. ...(..........................................................%.........dt.Q.............................!..|......$H...H..m...$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                                                                                  ELF header

                                                                                  Class:ELF32
                                                                                  Data:2's complement, big endian
                                                                                  Version:1 (current)
                                                                                  Machine:PowerPC
                                                                                  Version Number:0x1
                                                                                  Type:EXEC (Executable file)
                                                                                  OS/ABI:UNIX - System V
                                                                                  ABI Version:0
                                                                                  Entry Point Address:0x100001f0
                                                                                  Flags:0x0
                                                                                  ELF Header Size:52
                                                                                  Program Header Offset:52
                                                                                  Program Header Size:32
                                                                                  Number of Program Headers:3
                                                                                  Section Header Offset:66028
                                                                                  Section Header Size:40
                                                                                  Number of Section Headers:13
                                                                                  Header String Table Index:12
                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                  NULL0x00x00x00x00x0000
                                                                                  .initPROGBITS0x100000940x940x240x00x6AX004
                                                                                  .textPROGBITS0x100000b80xb80xf4c40x00x6AX004
                                                                                  .finiPROGBITS0x1000f57c0xf57c0x200x00x6AX004
                                                                                  .rodataPROGBITS0x1000f59c0xf59c0x7700x00x2A004
                                                                                  .eh_framePROGBITS0x1000fd0c0xfd0c0x40x00x2A004
                                                                                  .ctorsPROGBITS0x100100000x100000x80x00x3WA004
                                                                                  .dtorsPROGBITS0x100100080x100080x80x00x3WA004
                                                                                  .dataPROGBITS0x100100180x100180x1580x00x3WA008
                                                                                  .sdataPROGBITS0x100101700x101700x240x00x3WA004
                                                                                  .sbssNOBITS0x100101940x101940x7c0x00x3WA004
                                                                                  .bssNOBITS0x100102100x101940x239c0x00x3WA004
                                                                                  .shstrtabSTRTAB0x00x101940x550x00x0001
                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  LOAD0x00x100000000x100000000xfd100xfd106.33120x5R E0x10000.init .text .fini .rodata .eh_frame
                                                                                  LOAD0x100000x100100000x100100000x1940x25ac1.23540x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Oct 7, 2024 22:54:24.330672979 CEST5743634567192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:24.335769892 CEST34567574365.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:24.335827112 CEST5743634567192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:24.336276054 CEST5743634567192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:24.341237068 CEST34567574365.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:26.532083035 CEST34567574365.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:26.532500029 CEST5743634567192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:26.532644987 CEST5743634567192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:26.537733078 CEST34567574365.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:28.535244942 CEST337403724192.168.2.135.230.228.62
                                                                                  Oct 7, 2024 22:54:28.540477991 CEST3724337405.230.228.62192.168.2.13
                                                                                  Oct 7, 2024 22:54:28.540589094 CEST337403724192.168.2.135.230.228.62
                                                                                  Oct 7, 2024 22:54:28.540589094 CEST337403724192.168.2.135.230.228.62
                                                                                  Oct 7, 2024 22:54:28.545866013 CEST3724337405.230.228.62192.168.2.13
                                                                                  Oct 7, 2024 22:54:30.230602026 CEST3724337405.230.228.62192.168.2.13
                                                                                  Oct 7, 2024 22:54:30.231237888 CEST337403724192.168.2.135.230.228.62
                                                                                  Oct 7, 2024 22:54:30.236650944 CEST3724337405.230.228.62192.168.2.13
                                                                                  Oct 7, 2024 22:54:31.233231068 CEST337829000192.168.2.135.230.118.247
                                                                                  Oct 7, 2024 22:54:31.407123089 CEST9000337825.230.118.247192.168.2.13
                                                                                  Oct 7, 2024 22:54:31.407218933 CEST337829000192.168.2.135.230.118.247
                                                                                  Oct 7, 2024 22:54:31.407360077 CEST337829000192.168.2.135.230.118.247
                                                                                  Oct 7, 2024 22:54:31.412734032 CEST9000337825.230.118.247192.168.2.13
                                                                                  Oct 7, 2024 22:54:33.303133965 CEST9000337825.230.118.247192.168.2.13
                                                                                  Oct 7, 2024 22:54:33.303842068 CEST337829000192.168.2.135.230.118.247
                                                                                  Oct 7, 2024 22:54:33.308862925 CEST9000337825.230.118.247192.168.2.13
                                                                                  Oct 7, 2024 22:54:36.306809902 CEST5389635000192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:36.312177896 CEST35000538965.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:36.312280893 CEST5389635000192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:36.312356949 CEST5389635000192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:36.317241907 CEST35000538965.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:38.495609999 CEST35000538965.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:38.496104956 CEST5389635000192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:38.502336025 CEST35000538965.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:39.499243021 CEST44374554192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:39.504581928 CEST554443745.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:39.504677057 CEST44374554192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:39.504764080 CEST44374554192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:39.509695053 CEST554443745.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:41.707293987 CEST554443745.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:41.707984924 CEST44374554192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:54:41.716512918 CEST554443745.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:54:44.710541010 CEST553645000192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:54:44.715775967 CEST5000553645.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:54:44.715852022 CEST553645000192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:54:44.715900898 CEST553645000192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:54:44.720951080 CEST5000553645.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:54:46.586050987 CEST5000553645.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:54:46.586479902 CEST553645000192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:54:46.591468096 CEST5000553645.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:54:48.588829041 CEST3374610001192.168.2.135.230.228.62
                                                                                  Oct 7, 2024 22:54:48.594183922 CEST10001337465.230.228.62192.168.2.13
                                                                                  Oct 7, 2024 22:54:48.594278097 CEST3374610001192.168.2.135.230.228.62
                                                                                  Oct 7, 2024 22:54:48.594321012 CEST3374610001192.168.2.135.230.228.62
                                                                                  Oct 7, 2024 22:54:48.599411011 CEST10001337465.230.228.62192.168.2.13
                                                                                  Oct 7, 2024 22:54:50.491262913 CEST10001337465.230.228.62192.168.2.13
                                                                                  Oct 7, 2024 22:54:50.492368937 CEST3374610001192.168.2.135.230.228.62
                                                                                  Oct 7, 2024 22:54:50.498527050 CEST10001337465.230.228.62192.168.2.13
                                                                                  Oct 7, 2024 22:54:53.494745970 CEST49748554192.168.2.135.230.122.81
                                                                                  Oct 7, 2024 22:54:53.709748983 CEST554497485.230.122.81192.168.2.13
                                                                                  Oct 7, 2024 22:54:53.709952116 CEST49748554192.168.2.135.230.122.81
                                                                                  Oct 7, 2024 22:54:53.709952116 CEST49748554192.168.2.135.230.122.81
                                                                                  Oct 7, 2024 22:54:53.714993000 CEST554497485.230.122.81192.168.2.13
                                                                                  Oct 7, 2024 22:55:03.720153093 CEST49748554192.168.2.135.230.122.81
                                                                                  Oct 7, 2024 22:55:03.768018961 CEST554497485.230.122.81192.168.2.13
                                                                                  Oct 7, 2024 22:55:06.722767115 CEST3845210554192.168.2.135.230.228.44
                                                                                  Oct 7, 2024 22:55:06.728101969 CEST10554384525.230.228.44192.168.2.13
                                                                                  Oct 7, 2024 22:55:06.728188038 CEST3845210554192.168.2.135.230.228.44
                                                                                  Oct 7, 2024 22:55:06.728250980 CEST3845210554192.168.2.135.230.228.44
                                                                                  Oct 7, 2024 22:55:06.733278036 CEST10554384525.230.228.44192.168.2.13
                                                                                  Oct 7, 2024 22:55:07.712327957 CEST554497485.230.122.81192.168.2.13
                                                                                  Oct 7, 2024 22:55:07.712429047 CEST49748554192.168.2.135.230.122.81
                                                                                  Oct 7, 2024 22:55:08.405745983 CEST10554384525.230.228.44192.168.2.13
                                                                                  Oct 7, 2024 22:55:08.406464100 CEST3845210554192.168.2.135.230.228.44
                                                                                  Oct 7, 2024 22:55:08.411428928 CEST10554384525.230.228.44192.168.2.13
                                                                                  Oct 7, 2024 22:55:11.409215927 CEST606723544192.168.2.135.230.118.247
                                                                                  Oct 7, 2024 22:55:12.225435972 CEST3544606725.230.118.247192.168.2.13
                                                                                  Oct 7, 2024 22:55:12.225800037 CEST606723544192.168.2.135.230.118.247
                                                                                  Oct 7, 2024 22:55:12.225800037 CEST606723544192.168.2.135.230.118.247
                                                                                  Oct 7, 2024 22:55:12.231852055 CEST3544606725.230.118.247192.168.2.13
                                                                                  Oct 7, 2024 22:55:14.081060886 CEST3544606725.230.118.247192.168.2.13
                                                                                  Oct 7, 2024 22:55:14.082010984 CEST606723544192.168.2.135.230.118.247
                                                                                  Oct 7, 2024 22:55:14.087338924 CEST3544606725.230.118.247192.168.2.13
                                                                                  Oct 7, 2024 22:55:15.084295034 CEST4029837777192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:55:15.089704990 CEST37777402985.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:55:15.089823008 CEST4029837777192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:55:15.089859009 CEST4029837777192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:55:15.094748974 CEST37777402985.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:55:17.301497936 CEST37777402985.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:55:17.302309990 CEST4029837777192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:55:17.308147907 CEST37777402985.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:55:18.305381060 CEST59748993192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:18.310424089 CEST99359748185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:18.310561895 CEST59748993192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:18.310606003 CEST59748993192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:18.315479040 CEST99359748185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:20.009318113 CEST99359748185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:20.009927988 CEST59748993192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:20.015213966 CEST99359748185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:21.012618065 CEST5470634567192.168.2.13194.156.98.15
                                                                                  Oct 7, 2024 22:55:21.017899990 CEST3456754706194.156.98.15192.168.2.13
                                                                                  Oct 7, 2024 22:55:21.018110991 CEST5470634567192.168.2.13194.156.98.15
                                                                                  Oct 7, 2024 22:55:21.018110991 CEST5470634567192.168.2.13194.156.98.15
                                                                                  Oct 7, 2024 22:55:21.023011923 CEST3456754706194.156.98.15192.168.2.13
                                                                                  Oct 7, 2024 22:55:23.001308918 CEST3456754706194.156.98.15192.168.2.13
                                                                                  Oct 7, 2024 22:55:23.002077103 CEST5470634567192.168.2.13194.156.98.15
                                                                                  Oct 7, 2024 22:55:23.008429050 CEST3456754706194.156.98.15192.168.2.13
                                                                                  Oct 7, 2024 22:55:26.004729986 CEST4098027015192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:55:26.010088921 CEST27015409805.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:55:26.010178089 CEST4098027015192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:55:26.010236025 CEST4098027015192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:55:26.015048981 CEST27015409805.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:55:28.031265020 CEST27015409805.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:55:28.031824112 CEST4098027015192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:55:28.036931038 CEST27015409805.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:55:31.034636021 CEST375261935192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:55:31.040014029 CEST1935375265.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:55:31.040110111 CEST375261935192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:55:31.040129900 CEST375261935192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:55:31.045099974 CEST1935375265.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:55:33.237685919 CEST1935375265.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:55:33.238061905 CEST375261935192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:55:33.244127035 CEST1935375265.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:55:34.240395069 CEST56326443192.168.2.13194.156.98.15
                                                                                  Oct 7, 2024 22:55:34.240458965 CEST44356326194.156.98.15192.168.2.13
                                                                                  Oct 7, 2024 22:55:34.240514040 CEST56326443192.168.2.13194.156.98.15
                                                                                  Oct 7, 2024 22:55:34.240771055 CEST56326443192.168.2.13194.156.98.15
                                                                                  Oct 7, 2024 22:55:34.240783930 CEST44356326194.156.98.15192.168.2.13
                                                                                  Oct 7, 2024 22:55:34.240842104 CEST44356326194.156.98.15192.168.2.13
                                                                                  Oct 7, 2024 22:55:35.243110895 CEST5288237777192.168.2.135.230.122.81
                                                                                  Oct 7, 2024 22:55:35.248502016 CEST37777528825.230.122.81192.168.2.13
                                                                                  Oct 7, 2024 22:55:35.248635054 CEST5288237777192.168.2.135.230.122.81
                                                                                  Oct 7, 2024 22:55:35.248667955 CEST5288237777192.168.2.135.230.122.81
                                                                                  Oct 7, 2024 22:55:35.253592014 CEST37777528825.230.122.81192.168.2.13
                                                                                  Oct 7, 2024 22:55:37.415621996 CEST37777528825.230.122.81192.168.2.13
                                                                                  Oct 7, 2024 22:55:37.416568041 CEST5288237777192.168.2.135.230.122.81
                                                                                  Oct 7, 2024 22:55:37.421554089 CEST37777528825.230.122.81192.168.2.13
                                                                                  Oct 7, 2024 22:55:40.420120001 CEST365065000192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:55:40.425345898 CEST5000365065.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:55:40.425482988 CEST365065000192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:55:40.425517082 CEST365065000192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:55:40.430466890 CEST5000365065.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:55:42.112235069 CEST5000365065.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:55:42.112648964 CEST365065000192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:55:42.117631912 CEST5000365065.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:55:43.115163088 CEST428709000192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:43.120578051 CEST900042870185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:43.120723963 CEST428709000192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:43.120764017 CEST428709000192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:43.125730038 CEST900042870185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:44.885979891 CEST900042870185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:44.886423111 CEST428709000192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:44.891772032 CEST900042870185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:46.889069080 CEST377763724192.168.2.135.230.229.83
                                                                                  Oct 7, 2024 22:55:46.894033909 CEST3724377765.230.229.83192.168.2.13
                                                                                  Oct 7, 2024 22:55:46.894165039 CEST377763724192.168.2.135.230.229.83
                                                                                  Oct 7, 2024 22:55:46.894198895 CEST377763724192.168.2.135.230.229.83
                                                                                  Oct 7, 2024 22:55:46.898957014 CEST3724377765.230.229.83192.168.2.13
                                                                                  Oct 7, 2024 22:55:48.602041960 CEST3724377765.230.229.83192.168.2.13
                                                                                  Oct 7, 2024 22:55:48.602358103 CEST377763724192.168.2.135.230.229.83
                                                                                  Oct 7, 2024 22:55:48.607280970 CEST3724377765.230.229.83192.168.2.13
                                                                                  Oct 7, 2024 22:55:49.604971886 CEST422527000192.168.2.135.230.228.23
                                                                                  Oct 7, 2024 22:55:49.610165119 CEST7000422525.230.228.23192.168.2.13
                                                                                  Oct 7, 2024 22:55:49.610263109 CEST422527000192.168.2.135.230.228.23
                                                                                  Oct 7, 2024 22:55:49.610305071 CEST422527000192.168.2.135.230.228.23
                                                                                  Oct 7, 2024 22:55:49.615623951 CEST7000422525.230.228.23192.168.2.13
                                                                                  Oct 7, 2024 22:55:51.245600939 CEST7000422525.230.228.23192.168.2.13
                                                                                  Oct 7, 2024 22:55:51.245904922 CEST422527000192.168.2.135.230.228.23
                                                                                  Oct 7, 2024 22:55:51.251132011 CEST7000422525.230.228.23192.168.2.13
                                                                                  Oct 7, 2024 22:55:52.248400927 CEST471763389192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:52.253918886 CEST338947176185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:52.254008055 CEST471763389192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:52.254079103 CEST471763389192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:52.259036064 CEST338947176185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:53.928747892 CEST338947176185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:53.929575920 CEST471763389192.168.2.13185.248.144.209
                                                                                  Oct 7, 2024 22:55:53.934583902 CEST338947176185.248.144.209192.168.2.13
                                                                                  Oct 7, 2024 22:55:56.932729006 CEST564589000192.168.2.135.230.228.42
                                                                                  Oct 7, 2024 22:55:56.938528061 CEST9000564585.230.228.42192.168.2.13
                                                                                  Oct 7, 2024 22:55:56.938678026 CEST564589000192.168.2.135.230.228.42
                                                                                  Oct 7, 2024 22:55:56.938729048 CEST564589000192.168.2.135.230.228.42
                                                                                  Oct 7, 2024 22:55:56.943773985 CEST9000564585.230.228.42192.168.2.13
                                                                                  Oct 7, 2024 22:55:58.605042934 CEST9000564585.230.228.42192.168.2.13
                                                                                  Oct 7, 2024 22:55:58.605783939 CEST564589000192.168.2.135.230.228.42
                                                                                  Oct 7, 2024 22:55:58.610696077 CEST9000564585.230.228.42192.168.2.13
                                                                                  Oct 7, 2024 22:56:01.608119965 CEST5240627014192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:56:01.613284111 CEST27014524065.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:56:01.613368034 CEST5240627014192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:56:01.613401890 CEST5240627014192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:56:01.618467093 CEST27014524065.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:56:03.319843054 CEST27014524065.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:56:03.320230007 CEST5240627014192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:56:03.325202942 CEST27014524065.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:56:04.321850061 CEST341782022192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:56:04.328851938 CEST2022341785.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:56:04.328959942 CEST341782022192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:56:04.329097986 CEST341782022192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:56:04.335936069 CEST2022341785.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:56:06.492357016 CEST2022341785.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:56:06.492794037 CEST341782022192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:56:06.498449087 CEST2022341785.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:56:07.494342089 CEST48558993192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:56:07.500159025 CEST993485585.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:56:07.500258923 CEST48558993192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:56:07.500267982 CEST48558993192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:56:07.505193949 CEST993485585.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:56:09.675542116 CEST993485585.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:56:09.676078081 CEST48558993192.168.2.135.230.122.82
                                                                                  Oct 7, 2024 22:56:09.681242943 CEST993485585.230.122.82192.168.2.13
                                                                                  Oct 7, 2024 22:56:10.678400993 CEST568269001192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:56:10.683911085 CEST9001568265.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:56:10.684012890 CEST568269001192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:56:10.684068918 CEST568269001192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:56:10.689142942 CEST9001568265.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:56:12.395282030 CEST9001568265.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:56:12.396018028 CEST568269001192.168.2.135.230.228.47
                                                                                  Oct 7, 2024 22:56:12.401541948 CEST9001568265.230.228.47192.168.2.13
                                                                                  Oct 7, 2024 22:56:15.398511887 CEST5049027014192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:56:15.403450966 CEST27014504905.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:56:15.403542995 CEST5049027014192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:56:15.403595924 CEST5049027014192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:56:15.408595085 CEST27014504905.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:56:17.572134972 CEST27014504905.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:56:17.572810888 CEST5049027014192.168.2.135.230.122.80
                                                                                  Oct 7, 2024 22:56:17.577872038 CEST27014504905.230.122.80192.168.2.13
                                                                                  Oct 7, 2024 22:56:19.575160027 CEST5580622022192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:56:19.580463886 CEST22022558065.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:56:19.580590010 CEST5580622022192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:56:19.580661058 CEST5580622022192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:56:19.585884094 CEST22022558065.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:56:21.483623028 CEST22022558065.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:56:21.484132051 CEST5580622022192.168.2.135.230.171.9
                                                                                  Oct 7, 2024 22:56:21.489331007 CEST22022558065.230.171.9192.168.2.13
                                                                                  Oct 7, 2024 22:56:23.486749887 CEST378985222192.168.2.135.230.229.83
                                                                                  Oct 7, 2024 22:56:23.539033890 CEST5222378985.230.229.83192.168.2.13
                                                                                  Oct 7, 2024 22:56:23.539139032 CEST378985222192.168.2.135.230.229.83
                                                                                  Oct 7, 2024 22:56:23.539365053 CEST378985222192.168.2.135.230.229.83
                                                                                  Oct 7, 2024 22:56:23.544591904 CEST5222378985.230.229.83192.168.2.13
                                                                                  Oct 7, 2024 22:56:25.227859020 CEST5222378985.230.229.83192.168.2.13
                                                                                  Oct 7, 2024 22:56:25.228245020 CEST378985222192.168.2.135.230.229.83
                                                                                  Oct 7, 2024 22:56:25.233165026 CEST5222378985.230.229.83192.168.2.13
                                                                                  Oct 7, 2024 22:56:28.230684996 CEST45154993192.168.2.135.230.228.62
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Oct 7, 2024 22:54:23.754475117 CEST12993478192.168.2.13172.217.192.127
                                                                                  Oct 7, 2024 22:54:24.312252998 CEST34781299172.217.192.127192.168.2.13
                                                                                  Oct 7, 2024 22:54:24.319767952 CEST5994353192.168.2.1351.77.149.139
                                                                                  Oct 7, 2024 22:54:24.328875065 CEST535994351.77.149.139192.168.2.13
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Oct 7, 2024 22:54:24.319767952 CEST192.168.2.1351.77.149.1390xd72dStandard query (0)iranistrash.libre16IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Oct 7, 2024 22:54:24.328875065 CEST51.77.149.139192.168.2.130xd72dNo error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                                                                  System Behavior

                                                                                  Start time (UTC):20:54:19
                                                                                  Start date (UTC):07/10/2024
                                                                                  Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
                                                                                  Arguments:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
                                                                                  File size:5388968 bytes
                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                  Start time (UTC):20:54:22
                                                                                  Start date (UTC):07/10/2024
                                                                                  Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
                                                                                  Arguments:-
                                                                                  File size:5388968 bytes
                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                  Start time (UTC):20:54:23
                                                                                  Start date (UTC):07/10/2024
                                                                                  Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elf
                                                                                  Arguments:-
                                                                                  File size:5388968 bytes
                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6