Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1554848
MD5:1f943798dffb4724e490b2cc4371dd6e
SHA1:858be48debe478c061e1aaea592434fe9fa8de7f
SHA256:69e9f601ff552b0f3159d384a058c6ca98f937b2c81b7a07b99094826f1c9f65
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1554848
Start date and time:2024-11-13 01:23:25 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal56.linELF@0/1@0/0
Command:/tmp/mips.elf
PID:5488
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Onboard the boat
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 5488, Parent: 5412, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 5490, Parent: 5488)
      • mips.elf New Fork (PID: 5492, Parent: 5490)
      • mips.elf New Fork (PID: 5494, Parent: 5490)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfAvira: detected
Source: mips.elfReversingLabs: Detection: 28%
Source: mips.elfString: wgettftpcurlftpget/proc/proc/%s/cmdliner/.
Source: global trafficTCP traffic: 192.168.2.14:40028 -> 154.213.187.125:51321
Source: /tmp/mips.elf (PID: 5488)Socket: 127.0.0.1:51101Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/1@0/0
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3760/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3761/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/1583/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/2672/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/1577/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/1593/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3094/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3406/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/1589/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3402/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3762/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3763/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/806/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/807/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/928/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/135/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/3412/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/1371/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/261/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5494)File opened: /proc/262/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5488)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 5488.1.000055595c81d000.000055595c8a4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 5488.1.00007ffc9aa77000.00007ffc9aa98000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: mips.elf, 5488.1.000055595c81d000.000055595c8a4000.rw-.sdmpBinary or memory string: \YU!/etc/qemu-binfmt/mips
Source: mips.elf, 5488.1.00007ffc9aa77000.00007ffc9aa98000.rw-.sdmpBinary or memory string: ;lQx86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1554848 Sample: mips.elf Startdate: 13/11/2024 Architecture: LINUX Score: 56 16 154.213.187.125, 40028, 51321 DDOSING-BGP-NETWORKUS Seychelles 2->16 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 mips.elf 2->8         started        signatures3 process4 process5 10 mips.elf 8->10         started        process6 12 mips.elf 10->12         started        14 mips.elf 10->14         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mips.elf29%ReversingLabsLinux.Trojan.Mirai
mips.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
154.213.187.125
unknownSeychelles
22769DDOSING-BGP-NETWORKUSfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
154.213.187.125garm.elfGet hashmaliciousUnknownBrowse
    x86.elfGet hashmaliciousUnknownBrowse
      gmips.elfGet hashmaliciousUnknownBrowse
        arm.elfGet hashmaliciousUnknownBrowse
          gx86.elfGet hashmaliciousUnknownBrowse
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            DDOSING-BGP-NETWORKUSgarm.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            x86.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            gmips.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            arm.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            gx86.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            mpsl.b.elfGet hashmaliciousMiraiBrowse
            • 154.213.187.68
            arm.b.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.68
            mirai.m68k.elfGet hashmaliciousUnknownBrowse
            • 154.213.189.2
            mirai.arm7.elfGet hashmaliciousMiraiBrowse
            • 154.213.189.2
            mirai.sh4.elfGet hashmaliciousUnknownBrowse
            • 154.213.189.2
            No context
            No context
            Process:/tmp/mips.elf
            File Type:data
            Category:dropped
            Size (bytes):14
            Entropy (8bit):3.378783493486176
            Encrypted:false
            SSDEEP:3:TgaLGn:TgAG
            MD5:640E98E7A87EC50F267F24DBC141D4DD
            SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
            SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
            SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:/tmp/mips.elf.
            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
            Entropy (8bit):5.448517298451034
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:mips.elf
            File size:72'720 bytes
            MD5:1f943798dffb4724e490b2cc4371dd6e
            SHA1:858be48debe478c061e1aaea592434fe9fa8de7f
            SHA256:69e9f601ff552b0f3159d384a058c6ca98f937b2c81b7a07b99094826f1c9f65
            SHA512:c0739883a295fce5351319f44b36aac641d7a9dff68cecfe8dc2b9dcdf64a491419093cba2906aaf2e79fcd513c192bc3d2fc460cb9101b30fb4cf02aa52a4ae
            SSDEEP:1536:UgKhcWubsobKPtu9zu9gp91xmj3LCHZAesSkw:jKhFubsoKj3LCZ1kw
            TLSH:1E63B61E6E218FEDF66DC23547B74E21A39C33C626E1D681E29CD6011E6038D645FBE8
            File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................E...E........ll........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'......!........'9.

            ELF header

            Class:ELF32
            Data:2's complement, big endian
            Version:1 (current)
            Machine:MIPS R3000
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x400260
            Flags:0x1007
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:72160
            Section Header Size:40
            Number of Section Headers:14
            Header String Table Index:13
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x4000940x940x8c0x00x6AX004
            .textPROGBITS0x4001200x1200xfc000x00x6AX0016
            .finiPROGBITS0x40fd200xfd200x5c0x00x6AX004
            .rodataPROGBITS0x40fd800xfd800x13100x00x2A0016
            .ctorsPROGBITS0x4510940x110940x80x00x3WA004
            .dtorsPROGBITS0x45109c0x1109c0x80x00x3WA004
            .data.rel.roPROGBITS0x4510a80x110a80x1c0x00x3WA004
            .dataPROGBITS0x4510d00x110d00x3b00x00x3WA0016
            .gotPROGBITS0x4514800x114800x4fc0x40x10000003WAp0016
            .sbssNOBITS0x45197c0x1197c0x3c0x00x10000003WAp004
            .bssNOBITS0x4519c00x1197c0x63400x00x3WA0016
            .mdebug.abi32PROGBITS0xb1c0x1197c0x00x00x0001
            .shstrtabSTRTAB0x00x1197c0x640x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x4000000x4000000x110900x110905.48390x5R E0x10000.init .text .fini .rodata
            LOAD0x110940x4510940x4510940x8e80x6c6c3.73580x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
            TimestampSource PortDest PortSource IPDest IP
            Nov 13, 2024 01:24:03.079719067 CET4002851321192.168.2.14154.213.187.125
            Nov 13, 2024 01:24:03.085381985 CET5132140028154.213.187.125192.168.2.14
            Nov 13, 2024 01:24:03.085449934 CET4002851321192.168.2.14154.213.187.125
            Nov 13, 2024 01:24:03.118586063 CET4002851321192.168.2.14154.213.187.125
            Nov 13, 2024 01:24:03.123354912 CET5132140028154.213.187.125192.168.2.14
            Nov 13, 2024 01:24:03.123409033 CET4002851321192.168.2.14154.213.187.125
            Nov 13, 2024 01:24:03.128149986 CET5132140028154.213.187.125192.168.2.14
            Nov 13, 2024 01:24:13.126408100 CET4002851321192.168.2.14154.213.187.125
            Nov 13, 2024 01:24:13.131304979 CET5132140028154.213.187.125192.168.2.14
            Nov 13, 2024 01:24:13.384656906 CET5132140028154.213.187.125192.168.2.14
            Nov 13, 2024 01:24:13.384718895 CET4002851321192.168.2.14154.213.187.125
            Nov 13, 2024 01:25:13.432166100 CET4002851321192.168.2.14154.213.187.125
            Nov 13, 2024 01:25:13.438334942 CET5132140028154.213.187.125192.168.2.14
            Nov 13, 2024 01:25:13.690193892 CET5132140028154.213.187.125192.168.2.14
            Nov 13, 2024 01:25:13.690244913 CET4002851321192.168.2.14154.213.187.125

            System Behavior

            Start time (UTC):00:24:01
            Start date (UTC):13/11/2024
            Path:/tmp/mips.elf
            Arguments:/tmp/mips.elf
            File size:5777432 bytes
            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

            Start time (UTC):00:24:01
            Start date (UTC):13/11/2024
            Path:/tmp/mips.elf
            Arguments:-
            File size:5777432 bytes
            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

            Start time (UTC):00:24:01
            Start date (UTC):13/11/2024
            Path:/tmp/mips.elf
            Arguments:-
            File size:5777432 bytes
            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

            Start time (UTC):00:24:01
            Start date (UTC):13/11/2024
            Path:/tmp/mips.elf
            Arguments:-
            File size:5777432 bytes
            MD5 hash:0083f1f0e77be34ad27f849842bbb00c