Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1560478
MD5:d850a5c9d7caf7be1d875e3a90fea5b4
SHA1:54f3a547cacd7d93148e828f5021416ee59267e9
SHA256:c45913e08630068df6ba21fdeeb332fe5ff1dd75469f23dda35c39f7ba3f74bf
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1560478
Start date and time:2024-11-21 21:11:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@21/0
  • VT rate limit hit for: mips.elf
Command:/tmp/mips.elf
PID:6240
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6240, Parent: 6163, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6242, Parent: 6240)
      • mips.elf New Fork (PID: 6296, Parent: 6242)
      • mips.elf New Fork (PID: 6297, Parent: 6242)
    • mips.elf New Fork (PID: 6244, Parent: 6240)
    • mips.elf New Fork (PID: 6252, Parent: 6240)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfReversingLabs: Detection: 15%

Networking

barindex
Source: global trafficTCP traffic: 5.39.254.71 ports 23801,1,2,5,8,5821
Source: global trafficTCP traffic: 209.141.57.98 ports 0,1,3,7,9,10793
Source: global trafficTCP traffic: 45.140.168.235 ports 0,1,3,7,9,19703
Source: global trafficTCP traffic: 205.185.114.79 ports 24908,0,2,4,8,9
Source: global trafficTCP traffic: 209.141.44.226 ports 0,1,2,10427,4,7
Source: global trafficTCP traffic: 192.168.2.23:34898 -> 209.141.61.182:2473
Source: global trafficTCP traffic: 192.168.2.23:48896 -> 193.233.193.45:2473
Source: global trafficTCP traffic: 192.168.2.23:54014 -> 45.140.168.235:19703
Source: global trafficTCP traffic: 192.168.2.23:47572 -> 5.39.254.71:5821
Source: global trafficTCP traffic: 192.168.2.23:60860 -> 209.141.44.226:10427
Source: global trafficTCP traffic: 192.168.2.23:51696 -> 198.98.49.215:25400
Source: global trafficTCP traffic: 192.168.2.23:48928 -> 31.13.248.13:19120
Source: global trafficTCP traffic: 192.168.2.23:55798 -> 209.141.57.98:10793
Source: global trafficTCP traffic: 192.168.2.23:48930 -> 45.147.200.148:1739
Source: global trafficTCP traffic: 192.168.2.23:58600 -> 205.185.114.79:24908
Source: global trafficTCP traffic: 192.168.2.23:51444 -> 88.151.195.22:6485
Source: global trafficTCP traffic: 192.168.2.23:41010 -> 38.114.100.142:2829
Source: global trafficTCP traffic: 192.168.2.23:46042 -> 81.29.149.178:20520
Source: global trafficTCP traffic: 192.168.2.23:35954 -> 91.149.238.18:3238
Source: global trafficTCP traffic: 192.168.2.23:33882 -> 217.28.130.41:14042
Source: /tmp/mips.elf (PID: 6240)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.61.182
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.61.182
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.61.182
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.61.182
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.61.182
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.61.182
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.44.226
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.44.226
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.44.226
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.44.226
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.44.226
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.44.226
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.57.98
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.57.98
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@21/0
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6373/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6384/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6372/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6383/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6067/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6375/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6374/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6377/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6376/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6379/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6378/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6380/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6371/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6382/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6370/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6381/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6348/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6347/statusJump to behavior
Source: /tmp/mips.elf (PID: 6296)File opened: /proc/6369/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6296/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6373/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6384/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6295/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6372/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6383/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6320/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6067/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6375/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6297/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6374/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6377/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6321/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6376/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6379/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6356/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6378/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6380/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6371/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6382/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6370/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6381/statusJump to behavior
Source: /tmp/mips.elf (PID: 6244)File opened: /proc/6369/statusJump to behavior
Source: /tmp/mips.elf (PID: 6240)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 6240.1.000055aeceedb000.000055aecefa8000.rw-.sdmp, mips.elf, 6242.1.000055aeceedb000.000055aecefa8000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: mips.elf, 6240.1.000055aeceedb000.000055aecefa8000.rw-.sdmp, mips.elf, 6242.1.000055aeceedb000.000055aecefa8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 6240.1.000055aeceedb000.000055aecefa8000.rw-.sdmp, mips.elf, 6242.1.000055aeceedb000.000055aecefa8000.rw-.sdmpBinary or memory string: tc/qemu-binfmtP
Source: mips.elf, 6242.1.000055aeceedb000.000055aecefa8000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: mips.elf, 6240.1.00007ffcd222b000.00007ffcd224c000.rw-.sdmp, mips.elf, 6242.1.00007ffcd222b000.00007ffcd224c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
Source: mips.elf, 6240.1.00007ffcd222b000.00007ffcd224c000.rw-.sdmp, mips.elf, 6242.1.00007ffcd222b000.00007ffcd224c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: mips.elf, 6242.1.000055aeceedb000.000055aecefa8000.rw-.sdmpBinary or memory string: U0!/usr/bin/vmtoolsd
Source: mips.elf, 6240.1.000055aeceedb000.000055aecefa8000.rw-.sdmp, mips.elf, 6242.1.000055aeceedb000.000055aecefa8000.rw-.sdmpBinary or memory string: r-managertc/qemu-binfmtP /proc/2102/exexfce4/xfc!/proc/2123/exe/mips/pr1/usr/bin/xfce4-power-manager0!/proc/2114/exe!/proc/2242/exet/mips/pr
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560478 Sample: mips.elf Startdate: 21/11/2024 Architecture: LINUX Score: 52 20 205.185.114.79, 24908, 58600 PONYNETUS United States 2->20 22 209.141.44.226, 10427, 60860 PONYNETUS United States 2->22 24 17 other IPs or domains 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Connects to many ports of the same IP (likely port scanning) 2->28 8 mips.elf 2->8         started        signatures3 process4 process5 10 mips.elf 8->10         started        12 mips.elf 8->12         started        14 mips.elf 8->14         started        process6 16 mips.elf 10->16         started        18 mips.elf 10->18         started       
SourceDetectionScannerLabelLink
mips.elf16%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    217.28.130.41
    unknownUnited Kingdom
    15839COBWEB-NETGBfalse
    193.233.193.45
    unknownRussian Federation
    2895FREE-NET-ASFREEnetEUfalse
    198.98.49.215
    unknownUnited States
    53667PONYNETUSfalse
    209.141.57.98
    unknownUnited States
    53667PONYNETUStrue
    88.151.195.22
    unknownAzerbaijan
    15723AZERONLINEAZfalse
    81.29.149.178
    unknownSwitzerland
    39616COMUNICA_IT_SERVICESCHfalse
    91.149.238.18
    unknownPoland
    41952MARTON-ASPLfalse
    45.147.200.148
    unknownRussian Federation
    51659ASBAXETRUfalse
    45.140.168.235
    unknownRussian Federation
    51659ASBAXETRUtrue
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    5.39.254.71
    unknownUnited Kingdom
    30938ABSTATIONwwwabstationnetGBtrue
    38.114.100.142
    unknownUnited States
    22926AS-WISPERUSfalse
    209.141.61.182
    unknownUnited States
    53667PONYNETUSfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    31.13.248.13
    unknownBulgaria
    34224NETERRA-ASBGfalse
    205.185.114.79
    unknownUnited States
    53667PONYNETUStrue
    209.141.44.226
    unknownUnited States
    53667PONYNETUStrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    217.28.130.41ppc.elfGet hashmaliciousUnknownBrowse
      mpsl.elfGet hashmaliciousUnknownBrowse
        arm5.elfGet hashmaliciousUnknownBrowse
          ppc.elfGet hashmaliciousUnknownBrowse
            harm4.elfGet hashmaliciousUnknownBrowse
              harm5.elfGet hashmaliciousUnknownBrowse
                nsharm.elfGet hashmaliciousUnknownBrowse
                  nshppc.elfGet hashmaliciousUnknownBrowse
                    nshmips.elfGet hashmaliciousUnknownBrowse
                      harm4.elfGet hashmaliciousUnknownBrowse
                        198.98.49.215x86.elfGet hashmaliciousUnknownBrowse
                          mpsl.elfGet hashmaliciousUnknownBrowse
                            arm5.elfGet hashmaliciousUnknownBrowse
                              209.141.57.98arm7.elfGet hashmaliciousUnknownBrowse
                                harm5.elfGet hashmaliciousUnknownBrowse
                                  hmips.elfGet hashmaliciousUnknownBrowse
                                    arm.elfGet hashmaliciousUnknownBrowse
                                      harm4.elfGet hashmaliciousUnknownBrowse
                                        88.151.195.22harm5.elfGet hashmaliciousUnknownBrowse
                                          arm5.elfGet hashmaliciousUnknownBrowse
                                            harm4.elfGet hashmaliciousUnknownBrowse
                                              harm5.elfGet hashmaliciousUnknownBrowse
                                                nsharm7.elfGet hashmaliciousUnknownBrowse
                                                  nsharm.elfGet hashmaliciousUnknownBrowse
                                                    nshppc.elfGet hashmaliciousUnknownBrowse
                                                      nshmips.elfGet hashmaliciousUnknownBrowse
                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                            193.233.193.45x86.elfGet hashmaliciousUnknownBrowse
                                                              ppc.elfGet hashmaliciousUnknownBrowse
                                                                hmips.elfGet hashmaliciousUnknownBrowse
                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                      harm5.elfGet hashmaliciousUnknownBrowse
                                                                        nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                          nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                            nsharm.elfGet hashmaliciousUnknownBrowse
                                                                              nshppc.elfGet hashmaliciousUnknownBrowse
                                                                                No context
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                PONYNETUSarm7.elfGet hashmaliciousUnknownBrowse
                                                                                • 209.141.44.226
                                                                                x86.elfGet hashmaliciousUnknownBrowse
                                                                                • 209.141.49.186
                                                                                AD6dpKQm7n.exeGet hashmaliciousUnknownBrowse
                                                                                • 107.189.5.7
                                                                                NfFibKKmiz.exeGet hashmaliciousUnknownBrowse
                                                                                • 107.189.8.65
                                                                                harm5.elfGet hashmaliciousUnknownBrowse
                                                                                • 205.185.114.79
                                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                                • 209.141.49.186
                                                                                hmips.elfGet hashmaliciousUnknownBrowse
                                                                                • 209.141.57.98
                                                                                iGmpF31juG.exeGet hashmaliciousUnknownBrowse
                                                                                • 104.194.143.39
                                                                                iGmpF31juG.exeGet hashmaliciousUnknownBrowse
                                                                                • 104.194.143.39
                                                                                mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                • 209.141.44.226
                                                                                COBWEB-NETGBppc.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                harm4.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                harm5.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                nsharm.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                nshppc.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                nshmips.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                harm4.elfGet hashmaliciousUnknownBrowse
                                                                                • 217.28.130.41
                                                                                FREE-NET-ASFREEnetEUx86.elfGet hashmaliciousUnknownBrowse
                                                                                • 193.233.193.45
                                                                                owari.mips.elfGet hashmaliciousUnknownBrowse
                                                                                • 147.45.234.212
                                                                                pdusf6w2SJ.exeGet hashmaliciousRedLineBrowse
                                                                                • 147.45.44.221
                                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                                • 193.233.193.45
                                                                                hmips.elfGet hashmaliciousUnknownBrowse
                                                                                • 193.233.193.45
                                                                                file.exeGet hashmaliciousDanaBotBrowse
                                                                                • 193.233.232.101
                                                                                xd.spc.elfGet hashmaliciousMiraiBrowse
                                                                                • 193.233.234.114
                                                                                RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                                • 193.233.203.63
                                                                                RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                                • 193.233.203.63
                                                                                n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                                • 147.45.47.81
                                                                                No context
                                                                                No context
                                                                                No created / dropped files found
                                                                                File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                Entropy (8bit):5.37538862369473
                                                                                TrID:
                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                File name:mips.elf
                                                                                File size:89'128 bytes
                                                                                MD5:d850a5c9d7caf7be1d875e3a90fea5b4
                                                                                SHA1:54f3a547cacd7d93148e828f5021416ee59267e9
                                                                                SHA256:c45913e08630068df6ba21fdeeb332fe5ff1dd75469f23dda35c39f7ba3f74bf
                                                                                SHA512:cc03ef29f7e0046fd692d0020f073a06d7d47ec7dc57668aeeba863a62fca68699dc9ef3b53dff35f159d6b3a9ca58e54429a9b03754236f956ea5c5d7138cf0
                                                                                SSDEEP:1536:Qe9lKfE4K2oWC9OFXOF3dFywMfjxmeGroierkJ7BsL1:ZIfr2WCoVmewoqBsZ
                                                                                TLSH:4193C71E6E218FEDF768C23047B74A31A75923D623E1D685E2ACD6101F7024E585FFA8
                                                                                File Content Preview:.ELF.....................@.`...4..Y......4. ...(.............@...@....E...E...............P..EP..EP.......Zh........dt.Q............................<...'..L...!'.......................<...'..(...!... ....'9... ......................<...'......!........'9-

                                                                                ELF header

                                                                                Class:ELF32
                                                                                Data:2's complement, big endian
                                                                                Version:1 (current)
                                                                                Machine:MIPS R3000
                                                                                Version Number:0x1
                                                                                Type:EXEC (Executable file)
                                                                                OS/ABI:UNIX - System V
                                                                                ABI Version:0
                                                                                Entry Point Address:0x400260
                                                                                Flags:0x1007
                                                                                ELF Header Size:52
                                                                                Program Header Offset:52
                                                                                Program Header Size:32
                                                                                Number of Program Headers:3
                                                                                Section Header Offset:88568
                                                                                Section Header Size:40
                                                                                Number of Section Headers:14
                                                                                Header String Table Index:13
                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                NULL0x00x00x00x00x0000
                                                                                .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                .textPROGBITS0x4001200x1200x12ca00x00x6AX0016
                                                                                .finiPROGBITS0x412dc00x12dc00x5c0x00x6AX004
                                                                                .rodataPROGBITS0x412e200x12e200x17900x00x2A0016
                                                                                .ctorsPROGBITS0x4550000x150000x80x00x3WA004
                                                                                .dtorsPROGBITS0x4550080x150080x80x00x3WA004
                                                                                .data.rel.roPROGBITS0x4550140x150140x40x00x3WA004
                                                                                .dataPROGBITS0x4550200x150200x3c80x00x3WA0016
                                                                                .gotPROGBITS0x4553f00x153f00x5a40x40x10000003WAp0016
                                                                                .sbssNOBITS0x4559940x159940x200x00x10000003WAp004
                                                                                .bssNOBITS0x4559c00x159940x50a80x00x3WA0016
                                                                                .mdebug.abi32PROGBITS0xc2a0x159940x00x00x0001
                                                                                .shstrtabSTRTAB0x00x159940x640x00x0001
                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                LOAD0x00x4000000x4000000x145b00x145b05.51620x5R E0x10000.init .text .fini .rodata
                                                                                LOAD0x150000x4550000x4550000x9940x5a683.85640x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Nov 21, 2024 21:11:50.599426985 CET43928443192.168.2.2391.189.91.42
                                                                                Nov 21, 2024 21:11:50.841958046 CET348982473192.168.2.23209.141.61.182
                                                                                Nov 21, 2024 21:11:50.962625027 CET247334898209.141.61.182192.168.2.23
                                                                                Nov 21, 2024 21:11:50.962713003 CET348982473192.168.2.23209.141.61.182
                                                                                Nov 21, 2024 21:11:50.962977886 CET348982473192.168.2.23209.141.61.182
                                                                                Nov 21, 2024 21:11:50.991390944 CET488962473192.168.2.23193.233.193.45
                                                                                Nov 21, 2024 21:11:51.084230900 CET247334898209.141.61.182192.168.2.23
                                                                                Nov 21, 2024 21:11:51.084295988 CET348982473192.168.2.23209.141.61.182
                                                                                Nov 21, 2024 21:11:51.111337900 CET247348896193.233.193.45192.168.2.23
                                                                                Nov 21, 2024 21:11:51.111407995 CET488962473192.168.2.23193.233.193.45
                                                                                Nov 21, 2024 21:11:51.111843109 CET488962473192.168.2.23193.233.193.45
                                                                                Nov 21, 2024 21:11:51.204663038 CET247334898209.141.61.182192.168.2.23
                                                                                Nov 21, 2024 21:11:51.232319117 CET247348896193.233.193.45192.168.2.23
                                                                                Nov 21, 2024 21:11:51.232382059 CET488962473192.168.2.23193.233.193.45
                                                                                Nov 21, 2024 21:11:51.353154898 CET247348896193.233.193.45192.168.2.23
                                                                                Nov 21, 2024 21:11:52.234594107 CET247334898209.141.61.182192.168.2.23
                                                                                Nov 21, 2024 21:11:52.234677076 CET348982473192.168.2.23209.141.61.182
                                                                                Nov 21, 2024 21:11:52.234896898 CET348982473192.168.2.23209.141.61.182
                                                                                Nov 21, 2024 21:11:53.714854956 CET247348896193.233.193.45192.168.2.23
                                                                                Nov 21, 2024 21:11:53.715141058 CET488962473192.168.2.23193.233.193.45
                                                                                Nov 21, 2024 21:11:53.715141058 CET488962473192.168.2.23193.233.193.45
                                                                                Nov 21, 2024 21:11:53.834794998 CET247348896193.233.193.45192.168.2.23
                                                                                Nov 21, 2024 21:11:56.230647087 CET42836443192.168.2.2391.189.91.43
                                                                                Nov 21, 2024 21:11:57.254507065 CET4251680192.168.2.23109.202.202.202
                                                                                Nov 21, 2024 21:11:57.501033068 CET5401419703192.168.2.2345.140.168.235
                                                                                Nov 21, 2024 21:11:57.620790005 CET197035401445.140.168.235192.168.2.23
                                                                                Nov 21, 2024 21:11:57.620876074 CET5401419703192.168.2.2345.140.168.235
                                                                                Nov 21, 2024 21:11:57.620954037 CET5401419703192.168.2.2345.140.168.235
                                                                                Nov 21, 2024 21:11:57.740727901 CET197035401445.140.168.235192.168.2.23
                                                                                Nov 21, 2024 21:11:57.740787029 CET5401419703192.168.2.2345.140.168.235
                                                                                Nov 21, 2024 21:11:57.861346960 CET197035401445.140.168.235192.168.2.23
                                                                                Nov 21, 2024 21:11:58.975240946 CET475725821192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:11:59.095181942 CET5821475725.39.254.71192.168.2.23
                                                                                Nov 21, 2024 21:11:59.095252991 CET475725821192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:11:59.095280886 CET475725821192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:11:59.214808941 CET5821475725.39.254.71192.168.2.23
                                                                                Nov 21, 2024 21:11:59.214864016 CET475725821192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:11:59.334405899 CET5821475725.39.254.71192.168.2.23
                                                                                Nov 21, 2024 21:11:59.337301970 CET197035401445.140.168.235192.168.2.23
                                                                                Nov 21, 2024 21:11:59.337374926 CET5401419703192.168.2.2345.140.168.235
                                                                                Nov 21, 2024 21:11:59.337412119 CET5401419703192.168.2.2345.140.168.235
                                                                                Nov 21, 2024 21:12:01.761590004 CET5821475725.39.254.71192.168.2.23
                                                                                Nov 21, 2024 21:12:01.761671066 CET475725821192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:12:01.761774063 CET475725821192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:12:04.989805937 CET6086010427192.168.2.23209.141.44.226
                                                                                Nov 21, 2024 21:12:05.109652042 CET1042760860209.141.44.226192.168.2.23
                                                                                Nov 21, 2024 21:12:05.109740019 CET6086010427192.168.2.23209.141.44.226
                                                                                Nov 21, 2024 21:12:05.109776974 CET6086010427192.168.2.23209.141.44.226
                                                                                Nov 21, 2024 21:12:05.288017988 CET1042760860209.141.44.226192.168.2.23
                                                                                Nov 21, 2024 21:12:05.288115978 CET6086010427192.168.2.23209.141.44.226
                                                                                Nov 21, 2024 21:12:05.407860994 CET1042760860209.141.44.226192.168.2.23
                                                                                Nov 21, 2024 21:12:07.409612894 CET5169625400192.168.2.23198.98.49.215
                                                                                Nov 21, 2024 21:12:07.529315948 CET2540051696198.98.49.215192.168.2.23
                                                                                Nov 21, 2024 21:12:07.529417992 CET5169625400192.168.2.23198.98.49.215
                                                                                Nov 21, 2024 21:12:07.529463053 CET5169625400192.168.2.23198.98.49.215
                                                                                Nov 21, 2024 21:12:07.649404049 CET2540051696198.98.49.215192.168.2.23
                                                                                Nov 21, 2024 21:12:07.649499893 CET5169625400192.168.2.23198.98.49.215
                                                                                Nov 21, 2024 21:12:07.769283056 CET2540051696198.98.49.215192.168.2.23
                                                                                Nov 21, 2024 21:12:11.588511944 CET43928443192.168.2.2391.189.91.42
                                                                                Nov 21, 2024 21:12:15.116128922 CET6086010427192.168.2.23209.141.44.226
                                                                                Nov 21, 2024 21:12:15.235912085 CET1042760860209.141.44.226192.168.2.23
                                                                                Nov 21, 2024 21:12:17.535805941 CET5169625400192.168.2.23198.98.49.215
                                                                                Nov 21, 2024 21:12:17.655487061 CET2540051696198.98.49.215192.168.2.23
                                                                                Nov 21, 2024 21:12:21.827104092 CET42836443192.168.2.2391.189.91.43
                                                                                Nov 21, 2024 21:12:27.085839033 CET1042760860209.141.44.226192.168.2.23
                                                                                Nov 21, 2024 21:12:27.086018085 CET6086010427192.168.2.23209.141.44.226
                                                                                Nov 21, 2024 21:12:27.206073046 CET1042760860209.141.44.226192.168.2.23
                                                                                Nov 21, 2024 21:12:27.970248938 CET4251680192.168.2.23109.202.202.202
                                                                                Nov 21, 2024 21:12:29.467164040 CET2540051696198.98.49.215192.168.2.23
                                                                                Nov 21, 2024 21:12:29.467298985 CET5169625400192.168.2.23198.98.49.215
                                                                                Nov 21, 2024 21:12:29.587534904 CET2540051696198.98.49.215192.168.2.23
                                                                                Nov 21, 2024 21:12:32.331540108 CET4892819120192.168.2.2331.13.248.13
                                                                                Nov 21, 2024 21:12:32.451148987 CET191204892831.13.248.13192.168.2.23
                                                                                Nov 21, 2024 21:12:32.451266050 CET4892819120192.168.2.2331.13.248.13
                                                                                Nov 21, 2024 21:12:32.451316118 CET4892819120192.168.2.2331.13.248.13
                                                                                Nov 21, 2024 21:12:32.571719885 CET191204892831.13.248.13192.168.2.23
                                                                                Nov 21, 2024 21:12:32.571912050 CET4892819120192.168.2.2331.13.248.13
                                                                                Nov 21, 2024 21:12:32.691576004 CET191204892831.13.248.13192.168.2.23
                                                                                Nov 21, 2024 21:12:34.081949949 CET191204892831.13.248.13192.168.2.23
                                                                                Nov 21, 2024 21:12:34.082181931 CET4892819120192.168.2.2331.13.248.13
                                                                                Nov 21, 2024 21:12:34.082217932 CET4892819120192.168.2.2331.13.248.13
                                                                                Nov 21, 2024 21:12:34.713882923 CET5579810793192.168.2.23209.141.57.98
                                                                                Nov 21, 2024 21:12:34.833767891 CET1079355798209.141.57.98192.168.2.23
                                                                                Nov 21, 2024 21:12:34.833903074 CET5579810793192.168.2.23209.141.57.98
                                                                                Nov 21, 2024 21:12:34.833951950 CET5579810793192.168.2.23209.141.57.98
                                                                                Nov 21, 2024 21:12:35.201298952 CET5579810793192.168.2.23209.141.57.98
                                                                                Nov 21, 2024 21:12:35.457977057 CET1079355798209.141.57.98192.168.2.23
                                                                                Nov 21, 2024 21:12:35.458009005 CET1079355798209.141.57.98192.168.2.23
                                                                                Nov 21, 2024 21:12:39.543901920 CET489301739192.168.2.2345.147.200.148
                                                                                Nov 21, 2024 21:12:39.663894892 CET17394893045.147.200.148192.168.2.23
                                                                                Nov 21, 2024 21:12:39.664052010 CET489301739192.168.2.2345.147.200.148
                                                                                Nov 21, 2024 21:12:39.664052010 CET489301739192.168.2.2345.147.200.148
                                                                                Nov 21, 2024 21:12:39.785015106 CET17394893045.147.200.148192.168.2.23
                                                                                Nov 21, 2024 21:12:39.785177946 CET489301739192.168.2.2345.147.200.148
                                                                                Nov 21, 2024 21:12:39.905659914 CET17394893045.147.200.148192.168.2.23
                                                                                Nov 21, 2024 21:12:52.546926022 CET43928443192.168.2.2391.189.91.42
                                                                                Nov 21, 2024 21:12:57.289406061 CET1079355798209.141.57.98192.168.2.23
                                                                                Nov 21, 2024 21:12:57.289676905 CET5579810793192.168.2.23209.141.57.98
                                                                                Nov 21, 2024 21:12:57.409934044 CET1079355798209.141.57.98192.168.2.23
                                                                                Nov 21, 2024 21:13:02.567065954 CET3405623801192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:13:02.687897921 CET23801340565.39.254.71192.168.2.23
                                                                                Nov 21, 2024 21:13:02.688031912 CET3405623801192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:13:02.688066959 CET3405623801192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:13:02.808209896 CET23801340565.39.254.71192.168.2.23
                                                                                Nov 21, 2024 21:13:02.808427095 CET3405623801192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:13:02.929780960 CET23801340565.39.254.71192.168.2.23
                                                                                Nov 21, 2024 21:13:04.218192101 CET23801340565.39.254.71192.168.2.23
                                                                                Nov 21, 2024 21:13:04.218384981 CET3405623801192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:13:04.218430996 CET3405623801192.168.2.235.39.254.71
                                                                                Nov 21, 2024 21:13:09.526355982 CET5860024908192.168.2.23205.185.114.79
                                                                                Nov 21, 2024 21:13:09.646056890 CET2490858600205.185.114.79192.168.2.23
                                                                                Nov 21, 2024 21:13:09.646195889 CET5860024908192.168.2.23205.185.114.79
                                                                                Nov 21, 2024 21:13:09.646267891 CET5860024908192.168.2.23205.185.114.79
                                                                                Nov 21, 2024 21:13:09.767219067 CET2490858600205.185.114.79192.168.2.23
                                                                                Nov 21, 2024 21:13:09.767395020 CET5860024908192.168.2.23205.185.114.79
                                                                                Nov 21, 2024 21:13:09.888283014 CET2490858600205.185.114.79192.168.2.23
                                                                                Nov 21, 2024 21:13:13.020143032 CET42836443192.168.2.2391.189.91.43
                                                                                Nov 21, 2024 21:13:31.618221998 CET2490858600205.185.114.79192.168.2.23
                                                                                Nov 21, 2024 21:13:31.618455887 CET5860024908192.168.2.23205.185.114.79
                                                                                Nov 21, 2024 21:13:31.739711046 CET2490858600205.185.114.79192.168.2.23
                                                                                Nov 21, 2024 21:13:36.880171061 CET514446485192.168.2.2388.151.195.22
                                                                                Nov 21, 2024 21:13:37.001044989 CET64855144488.151.195.22192.168.2.23
                                                                                Nov 21, 2024 21:13:37.001302958 CET514446485192.168.2.2388.151.195.22
                                                                                Nov 21, 2024 21:13:37.001394987 CET514446485192.168.2.2388.151.195.22
                                                                                Nov 21, 2024 21:13:37.122203112 CET64855144488.151.195.22192.168.2.23
                                                                                Nov 21, 2024 21:13:37.122526884 CET514446485192.168.2.2388.151.195.22
                                                                                Nov 21, 2024 21:13:37.243576050 CET64855144488.151.195.22192.168.2.23
                                                                                Nov 21, 2024 21:13:49.711110115 CET489301739192.168.2.2345.147.200.148
                                                                                Nov 21, 2024 21:13:49.831948996 CET17394893045.147.200.148192.168.2.23
                                                                                Nov 21, 2024 21:13:50.333625078 CET17394893045.147.200.148192.168.2.23
                                                                                Nov 21, 2024 21:13:50.333898067 CET489301739192.168.2.2345.147.200.148
                                                                                Nov 21, 2024 21:13:58.980887890 CET64855144488.151.195.22192.168.2.23
                                                                                Nov 21, 2024 21:13:58.981262922 CET514446485192.168.2.2388.151.195.22
                                                                                Nov 21, 2024 21:13:59.101325989 CET64855144488.151.195.22192.168.2.23
                                                                                Nov 21, 2024 21:14:04.225457907 CET410102829192.168.2.2338.114.100.142
                                                                                Nov 21, 2024 21:14:04.345913887 CET28294101038.114.100.142192.168.2.23
                                                                                Nov 21, 2024 21:14:04.346052885 CET410102829192.168.2.2338.114.100.142
                                                                                Nov 21, 2024 21:14:04.346215010 CET410102829192.168.2.2338.114.100.142
                                                                                Nov 21, 2024 21:14:04.465826988 CET28294101038.114.100.142192.168.2.23
                                                                                Nov 21, 2024 21:14:04.466180086 CET410102829192.168.2.2338.114.100.142
                                                                                Nov 21, 2024 21:14:04.585901022 CET28294101038.114.100.142192.168.2.23
                                                                                Nov 21, 2024 21:14:05.642404079 CET28294101038.114.100.142192.168.2.23
                                                                                Nov 21, 2024 21:14:05.642667055 CET410102829192.168.2.2338.114.100.142
                                                                                Nov 21, 2024 21:14:05.642667055 CET410102829192.168.2.2338.114.100.142
                                                                                Nov 21, 2024 21:14:10.878395081 CET4604220520192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:11.004486084 CET205204604281.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:14:11.004802942 CET4604220520192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:11.004956961 CET4604220520192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:11.130700111 CET205204604281.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:14:11.130917072 CET4604220520192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:11.252563000 CET205204604281.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:14:21.005593061 CET4604220520192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:21.125801086 CET205204604281.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:14:32.954037905 CET205204604281.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:14:32.954397917 CET4604220520192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:33.074197054 CET205204604281.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:14:38.208585024 CET359543238192.168.2.2391.149.238.18
                                                                                Nov 21, 2024 21:14:38.328418016 CET32383595491.149.238.18192.168.2.23
                                                                                Nov 21, 2024 21:14:38.328615904 CET359543238192.168.2.2391.149.238.18
                                                                                Nov 21, 2024 21:14:38.328615904 CET359543238192.168.2.2391.149.238.18
                                                                                Nov 21, 2024 21:14:38.448870897 CET32383595491.149.238.18192.168.2.23
                                                                                Nov 21, 2024 21:14:38.449059010 CET359543238192.168.2.2391.149.238.18
                                                                                Nov 21, 2024 21:14:38.569988966 CET32383595491.149.238.18192.168.2.23
                                                                                Nov 21, 2024 21:14:40.508325100 CET32383595491.149.238.18192.168.2.23
                                                                                Nov 21, 2024 21:14:40.508625984 CET359543238192.168.2.2391.149.238.18
                                                                                Nov 21, 2024 21:14:40.628289938 CET32383595491.149.238.18192.168.2.23
                                                                                Nov 21, 2024 21:14:46.248372078 CET5098013438192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:46.368313074 CET134385098081.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:14:46.368442059 CET5098013438192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:46.368500948 CET5098013438192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:46.491693974 CET134385098081.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:14:46.491816044 CET5098013438192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:14:46.618464947 CET134385098081.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:15:08.329833031 CET134385098081.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:15:08.330163956 CET5098013438192.168.2.2381.29.149.178
                                                                                Nov 21, 2024 21:15:08.450268030 CET134385098081.29.149.178192.168.2.23
                                                                                Nov 21, 2024 21:15:10.379968882 CET489301739192.168.2.2345.147.200.148
                                                                                Nov 21, 2024 21:15:10.500133038 CET17394893045.147.200.148192.168.2.23
                                                                                Nov 21, 2024 21:15:10.994498014 CET17394893045.147.200.148192.168.2.23
                                                                                Nov 21, 2024 21:15:10.994689941 CET489301739192.168.2.2345.147.200.148
                                                                                Nov 21, 2024 21:15:13.580516100 CET3388214042192.168.2.23217.28.130.41
                                                                                Nov 21, 2024 21:15:13.703018904 CET1404233882217.28.130.41192.168.2.23
                                                                                Nov 21, 2024 21:15:13.703393936 CET3388214042192.168.2.23217.28.130.41
                                                                                Nov 21, 2024 21:15:13.703393936 CET3388214042192.168.2.23217.28.130.41
                                                                                Nov 21, 2024 21:15:13.826718092 CET1404233882217.28.130.41192.168.2.23
                                                                                Nov 21, 2024 21:15:13.827264071 CET3388214042192.168.2.23217.28.130.41
                                                                                Nov 21, 2024 21:15:13.954041958 CET1404233882217.28.130.41192.168.2.23
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Nov 21, 2024 21:11:50.595194101 CET3908553192.168.2.2381.169.136.222
                                                                                Nov 21, 2024 21:11:50.746087074 CET5799653192.168.2.2381.169.136.222
                                                                                Nov 21, 2024 21:11:50.839258909 CET533908581.169.136.222192.168.2.23
                                                                                Nov 21, 2024 21:11:50.989804983 CET535799681.169.136.222192.168.2.23
                                                                                Nov 21, 2024 21:11:57.247224092 CET5277553192.168.2.2380.152.203.134
                                                                                Nov 21, 2024 21:11:57.499103069 CET535277580.152.203.134192.168.2.23
                                                                                Nov 21, 2024 21:11:58.717382908 CET5319553192.168.2.2380.152.203.134
                                                                                Nov 21, 2024 21:11:58.972589970 CET535319580.152.203.134192.168.2.23
                                                                                Nov 21, 2024 21:12:04.339016914 CET5281053192.168.2.23194.36.144.87
                                                                                Nov 21, 2024 21:12:04.585726023 CET5352810194.36.144.87192.168.2.23
                                                                                Nov 21, 2024 21:12:04.586780071 CET5153053192.168.2.23168.138.12.137
                                                                                Nov 21, 2024 21:12:04.989254951 CET5351530168.138.12.137192.168.2.23
                                                                                Nov 21, 2024 21:12:06.763169050 CET4463153192.168.2.23194.36.144.87
                                                                                Nov 21, 2024 21:12:07.009711981 CET5344631194.36.144.87192.168.2.23
                                                                                Nov 21, 2024 21:12:07.010631084 CET4720153192.168.2.23168.138.12.137
                                                                                Nov 21, 2024 21:12:07.408879042 CET5347201168.138.12.137192.168.2.23
                                                                                Nov 21, 2024 21:12:32.087244987 CET4106253192.168.2.2381.169.136.222
                                                                                Nov 21, 2024 21:12:32.330804110 CET534106281.169.136.222192.168.2.23
                                                                                Nov 21, 2024 21:12:34.468498945 CET3892953192.168.2.2381.169.136.222
                                                                                Nov 21, 2024 21:12:34.713088036 CET533892981.169.136.222192.168.2.23
                                                                                Nov 21, 2024 21:12:39.085246086 CET4886953192.168.2.23109.91.184.21
                                                                                Nov 21, 2024 21:12:39.543087959 CET5348869109.91.184.21192.168.2.23
                                                                                Nov 21, 2024 21:13:02.293087006 CET4218353192.168.2.23109.91.184.21
                                                                                Nov 21, 2024 21:13:02.566138983 CET5342183109.91.184.21192.168.2.23
                                                                                Nov 21, 2024 21:13:09.221952915 CET4101553192.168.2.23168.235.111.72
                                                                                Nov 21, 2024 21:13:09.525322914 CET5341015168.235.111.72192.168.2.23
                                                                                Nov 21, 2024 21:13:36.621978998 CET4371353192.168.2.23185.181.61.24
                                                                                Nov 21, 2024 21:13:36.878694057 CET5343713185.181.61.24192.168.2.23
                                                                                Nov 21, 2024 21:14:03.984500885 CET4585553192.168.2.2381.169.136.222
                                                                                Nov 21, 2024 21:14:04.224391937 CET534585581.169.136.222192.168.2.23
                                                                                Nov 21, 2024 21:14:10.646173000 CET4786853192.168.2.23213.202.211.221
                                                                                Nov 21, 2024 21:14:10.877048016 CET5347868213.202.211.221192.168.2.23
                                                                                Nov 21, 2024 21:14:37.956909895 CET3617153192.168.2.2380.152.203.134
                                                                                Nov 21, 2024 21:14:38.207855940 CET533617180.152.203.134192.168.2.23
                                                                                Nov 21, 2024 21:14:45.511301041 CET4183553192.168.2.23152.53.15.127
                                                                                Nov 21, 2024 21:14:45.759183884 CET5341835152.53.15.127192.168.2.23
                                                                                Nov 21, 2024 21:14:45.760164976 CET5857253192.168.2.23152.53.15.127
                                                                                Nov 21, 2024 21:14:46.007472038 CET5358572152.53.15.127192.168.2.23
                                                                                Nov 21, 2024 21:14:46.009114027 CET4027553192.168.2.23217.160.70.42
                                                                                Nov 21, 2024 21:14:46.247508049 CET5340275217.160.70.42192.168.2.23
                                                                                Nov 21, 2024 21:15:13.334750891 CET5970453192.168.2.2381.169.136.222
                                                                                Nov 21, 2024 21:15:13.579047918 CET535970481.169.136.222192.168.2.23
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Nov 21, 2024 21:11:50.595194101 CET192.168.2.2381.169.136.2220xf1feStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:11:50.746087074 CET192.168.2.2381.169.136.2220xf1feStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:11:57.247224092 CET192.168.2.2380.152.203.1340xe0f3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:11:58.717382908 CET192.168.2.2380.152.203.1340xe0f3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:12:04.339016914 CET192.168.2.23194.36.144.870x3b24Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:12:04.586780071 CET192.168.2.23168.138.12.1370xc7cdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:12:06.763169050 CET192.168.2.23194.36.144.870x3b24Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:12:07.010631084 CET192.168.2.23168.138.12.1370xc7cdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:12:32.087244987 CET192.168.2.2381.169.136.2220x3c22Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:12:34.468498945 CET192.168.2.2381.169.136.2220x3c22Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:12:39.085246086 CET192.168.2.23109.91.184.210xc999Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:13:02.293087006 CET192.168.2.23109.91.184.210xc999Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:13:09.221952915 CET192.168.2.23168.235.111.720xbf99Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:13:36.621978998 CET192.168.2.23185.181.61.240x3a9aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:14:03.984500885 CET192.168.2.2381.169.136.2220x7cf0Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:14:10.646173000 CET192.168.2.23213.202.211.2210x42a9Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:14:37.956909895 CET192.168.2.2380.152.203.1340x2f8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:14:45.511301041 CET192.168.2.23152.53.15.1270x9c30Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:14:45.760164976 CET192.168.2.23152.53.15.1270x5c1bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:14:46.009114027 CET192.168.2.23217.160.70.420xfbceStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                Nov 21, 2024 21:15:13.334750891 CET192.168.2.2381.169.136.2220x3131Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false

                                                                                System Behavior

                                                                                Start time (UTC):20:11:49
                                                                                Start date (UTC):21/11/2024
                                                                                Path:/tmp/mips.elf
                                                                                Arguments:/tmp/mips.elf
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                Start time (UTC):20:11:49
                                                                                Start date (UTC):21/11/2024
                                                                                Path:/tmp/mips.elf
                                                                                Arguments:-
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                Start time (UTC):20:11:49
                                                                                Start date (UTC):21/11/2024
                                                                                Path:/tmp/mips.elf
                                                                                Arguments:-
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                Start time (UTC):20:11:49
                                                                                Start date (UTC):21/11/2024
                                                                                Path:/tmp/mips.elf
                                                                                Arguments:-
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                Start time (UTC):20:11:49
                                                                                Start date (UTC):21/11/2024
                                                                                Path:/tmp/mips.elf
                                                                                Arguments:-
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                Start time (UTC):20:11:49
                                                                                Start date (UTC):21/11/2024
                                                                                Path:/tmp/mips.elf
                                                                                Arguments:-
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c