Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1577230
MD5:996b10b3ddb4e8b84f2c4fd6ff68dfa8
SHA1:7b434a82a51c98c4b03a35dc0546937a8240051e
SHA256:9ad73cf3a1ac2fa0676616b6c47f8458c0db4f12f0bee2ba635f9d2cb29637cc
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Reads system information from the proc file system
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1577230
Start date and time:2024-12-18 09:41:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@0/0
Command:/tmp/mips.elf
PID:5448
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5421, Parent: 3586)
  • rm (PID: 5421, Parent: 3586, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.L3kQhUv4k1 /tmp/tmp.RX6W6VjSPq /tmp/tmp.toY8UKNETk
  • dash New Fork (PID: 5422, Parent: 3586)
  • rm (PID: 5422, Parent: 3586, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.L3kQhUv4k1 /tmp/tmp.RX6W6VjSPq /tmp/tmp.toY8UKNETk
  • mips.elf (PID: 5448, Parent: 5348, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 5450, Parent: 5448)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    mips.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      mips.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x1e708:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      mips.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x1e3c4:$x1: POST /cdn-cgi/
      • 0x1e78c:$x2: /dev/misc/watchdog
      • 0x1e77c:$x3: /dev/watchdog
      • 0x1f54d:$x5: .mdebug.abi32
      • 0x1e82c:$s1: LCOGQGPTGP
      • 0x1e7d8:$s6: NKQVGLKLE
      mips.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x1e3c4:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      SourceRuleDescriptionAuthorStrings
      5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x1e708:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0x1e3c4:$x1: POST /cdn-cgi/
          • 0x1e78c:$x2: /dev/misc/watchdog
          • 0x1e77c:$x3: /dev/watchdog
          • 0x1e82c:$s1: LCOGQGPTGP
          • 0x1e7d8:$s6: NKQVGLKLE
          5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
          • 0x1e3c4:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
          Click to see the 2 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: mips.elfAvira: detected
          Source: mips.elfReversingLabs: Detection: 47%
          Source: global trafficTCP traffic: 192.168.2.13:51756 -> 31.13.224.244:8888
          Source: /tmp/mips.elf (PID: 5448)Socket: 127.0.0.1:41286Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

          System Summary

          barindex
          Source: mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: mips.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: mips.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: Process Memory Space: mips.elf PID: 5448, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: mips.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: mips.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: Process Memory Space: mips.elf PID: 5448, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@0/0
          Source: /usr/bin/dash (PID: 5421)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.L3kQhUv4k1 /tmp/tmp.RX6W6VjSPq /tmp/tmp.toY8UKNETkJump to behavior
          Source: /usr/bin/dash (PID: 5422)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.L3kQhUv4k1 /tmp/tmp.RX6W6VjSPq /tmp/tmp.toY8UKNETkJump to behavior
          Source: /tmp/mips.elf (PID: 5450)Reads from proc file: /proc/statJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: /tmp/mips.elf (PID: 5448)File: /tmp/mips.elfJump to behavior
          Source: /tmp/mips.elf (PID: 5448)Queries kernel information via 'uname': Jump to behavior
          Source: /tmp/mips.elf (PID: 5450)Queries kernel information via 'uname': Jump to behavior
          Source: mips.elf, 5448.1.000055a5f976f000.000055a5f97f6000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
          Source: mips.elf, 5448.1.000055a5f976f000.000055a5f97f6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
          Source: mips.elf, 5448.1.00007ffe88ae8000.00007ffe88b09000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
          Source: mips.elf, 5448.1.00007ffe88ae8000.00007ffe88b09000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: mips.elf, type: SAMPLE
          Source: Yara matchFile source: 5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: mips.elf PID: 5448, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: mips.elf, type: SAMPLE
          Source: Yara matchFile source: 5448.1.00007f80c4400000.00007f80c441f000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: mips.elf PID: 5448, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
          File Deletion
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          System Information Discovery
          Remote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          mips.elf47%ReversingLabsLinux.Backdoor.Mirai
          mips.elf100%AviraLINUX/Mirai.bonb
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          185.125.190.26
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          31.13.224.244
          unknownBulgaria
          48584SARNICA-ASBGfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          185.125.190.26la.bot.sparc.elfGet hashmaliciousMiraiBrowse
            la.bot.arm7.elfGet hashmaliciousMiraiBrowse
              la.bot.arc.elfGet hashmaliciousMiraiBrowse
                5544x64.elfGet hashmaliciousConnectBackBrowse
                  ppc.elfGet hashmaliciousMiraiBrowse
                    zmap.x86.elfGet hashmaliciousOkiruBrowse
                      zmap.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                        main_arm.elfGet hashmaliciousMiraiBrowse
                          main_sh4.elfGet hashmaliciousMiraiBrowse
                            armv7l.elfGet hashmaliciousMiraiBrowse
                              31.13.224.244sh4.elfGet hashmaliciousMiraiBrowse
                                armv4l.elfGet hashmaliciousMiraiBrowse
                                  armv6l.elfGet hashmaliciousMiraiBrowse
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    SARNICA-ASBGsh4.elfGet hashmaliciousMiraiBrowse
                                    • 31.13.224.244
                                    armv4l.elfGet hashmaliciousMiraiBrowse
                                    • 31.13.224.244
                                    armv6l.elfGet hashmaliciousMiraiBrowse
                                    • 31.13.224.244
                                    1734347766284d20dc9a2ac535c59f41881efe888891552ad79abf01710e07a6dadfae2b13366.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                    • 31.13.224.69
                                    1734347766284d20dc9a2ac535c59f41881efe888891552ad79abf01710e07a6dadfae2b13366.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                    • 31.13.224.69
                                    debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 93.123.109.208
                                    x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 93.123.109.208
                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 93.123.109.208
                                    m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 93.123.109.208
                                    ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 93.123.109.208
                                    CANONICAL-ASGBsh4.elfGet hashmaliciousMiraiBrowse
                                    • 91.189.91.42
                                    armv4l.elfGet hashmaliciousMiraiBrowse
                                    • 91.189.91.42
                                    armv6l.elfGet hashmaliciousMiraiBrowse
                                    • 91.189.91.42
                                    win.elfGet hashmaliciousUnknownBrowse
                                    • 91.189.91.42
                                    nshkppc.elfGet hashmaliciousUnknownBrowse
                                    • 91.189.91.42
                                    jew.arm5.elfGet hashmaliciousMiraiBrowse
                                    • 91.189.91.42
                                    abc123.elfGet hashmaliciousUnknownBrowse
                                    • 91.189.91.42
                                    jew.arm6.elfGet hashmaliciousUnknownBrowse
                                    • 91.189.91.42
                                    nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                    • 91.189.91.42
                                    nshkmips.elfGet hashmaliciousUnknownBrowse
                                    • 91.189.91.42
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                    Entropy (8bit):4.978682935899815
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:mips.elf
                                    File size:128'868 bytes
                                    MD5:996b10b3ddb4e8b84f2c4fd6ff68dfa8
                                    SHA1:7b434a82a51c98c4b03a35dc0546937a8240051e
                                    SHA256:9ad73cf3a1ac2fa0676616b6c47f8458c0db4f12f0bee2ba635f9d2cb29637cc
                                    SHA512:0eeddcb5200025f4db370cafb7ed0835d7d76b364061318b9589942f47293ab5a275f84c46c2ff957bd0b63e4c26e9c0cde916122e3e5633a2c09ac97e0d5dc2
                                    SSDEEP:3072:Es+4aNpChlgA51LfszgrUZI2Nn3sRaQoe+HFb1lpWG:E2aNpChlgA51LfszgrUSZo/Fb1lpWG
                                    TLSH:BDC3425BAE509F28F75C973106FB5D24834A23A72AE5D94AD18FC6001E7132E6C0FEB5
                                    File Content Preview:.ELF.....................@.`...4...\.....4. ...(.............@...@.....p...p...............$.B.$.B.$.......p........dt.Q............................'...................<...'.p....!........'9... ......................<...'.p....!... ....'9... .............

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, big endian
                                    Version:1 (current)
                                    Machine:MIPS R3000
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x400260
                                    Flags:0x1007
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:3
                                    Section Header Offset:128348
                                    Section Header Size:40
                                    Number of Section Headers:13
                                    Header String Table Index:12
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .initPROGBITS0x4000940x940x7c0x00x6AX004
                                    .textPROGBITS0x4001100x1100x1e2300x00x6AX0016
                                    .finiPROGBITS0x41e3400x1e3400x4c0x00x6AX004
                                    .rodataPROGBITS0x41e3900x1e3900xae00x00x2A0016
                                    .ctorsPROGBITS0x42f0240x1f0240x80x00x3WA004
                                    .dtorsPROGBITS0x42f02c0x1f02c0x80x00x3WA004
                                    .dataPROGBITS0x42f0380x1f0380x1580x00x3WA004
                                    .gotPROGBITS0x42f1900x1f1900x3740x40x10000003WAp0016
                                    .sbssNOBITS0x42f5040x1f5040x80x00x10000003WAp004
                                    .bssNOBITS0x42f5100x1f5040xa840x00x3WA0016
                                    .mdebug.abi32PROGBITS0x85e0x1f5040x00x00x0001
                                    .shstrtabSTRTAB0x00x1f5040x570x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    LOAD0x00x4000000x4000000x1ee700x1ee704.98520x5R E0x10000.init .text .fini .rodata
                                    LOAD0x1f0240x42f0240x42f0240x4e00xf704.49930x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Dec 18, 2024 09:41:57.133913040 CET517568888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:41:57.253690958 CET88885175631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:41:57.253766060 CET517568888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:41:57.271867037 CET517568888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:41:57.391532898 CET88885175631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:41:59.392388105 CET88885175631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:41:59.392724037 CET517568888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:41:59.512299061 CET88885175631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:00.394471884 CET517588888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:00.514095068 CET88885175831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:00.514205933 CET517588888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:00.518013954 CET517588888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:00.637495041 CET88885175831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:02.657619953 CET88885175831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:02.657839060 CET517588888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:02.777400970 CET88885175831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:03.659673929 CET517608888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:03.779484987 CET88885176031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:03.779618979 CET517608888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:03.783571005 CET517608888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:03.903250933 CET88885176031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:05.904541016 CET88885176031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:05.904761076 CET517608888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:06.025476933 CET88885176031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:06.906620979 CET517628888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:07.026422024 CET88885176231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:07.026813984 CET517628888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:07.030517101 CET517628888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:07.150100946 CET88885176231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:08.147068024 CET48202443192.168.2.13185.125.190.26
                                    Dec 18, 2024 09:42:09.173624992 CET88885176231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:09.174021959 CET517628888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:09.293493986 CET88885176231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:10.176776886 CET517648888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:10.296390057 CET88885176431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:10.296617985 CET517648888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:10.300451994 CET517648888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:10.420062065 CET88885176431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:12.455048084 CET88885176431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:12.455230951 CET517648888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:12.574732065 CET88885176431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:13.457182884 CET517668888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:13.576824903 CET88885176631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:13.576946020 CET517668888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:13.581222057 CET517668888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:13.700844049 CET88885176631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:15.721163988 CET88885176631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:15.721405029 CET517668888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:15.910928011 CET88885176631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:16.722902060 CET517688888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:16.842588902 CET88885176831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:16.842713118 CET517688888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:16.846390963 CET517688888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:16.965913057 CET88885176831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:19.003027916 CET88885176831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:19.003596067 CET517688888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:19.123235941 CET88885176831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:20.006623983 CET517708888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:20.126290083 CET88885177031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:20.126454115 CET517708888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:20.133737087 CET517708888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:20.253880024 CET88885177031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:22.250138998 CET88885177031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:22.250508070 CET517708888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:22.370096922 CET88885177031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:23.259418011 CET517728888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:23.380045891 CET88885177231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:23.380253077 CET517728888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:23.388389111 CET517728888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:23.508210897 CET88885177231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:25.517786980 CET88885177231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:25.518151999 CET517728888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:25.637828112 CET88885177231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:26.521809101 CET517748888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:26.641493082 CET88885177431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:26.641819954 CET517748888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:26.646559954 CET517748888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:26.766161919 CET88885177431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:28.764914036 CET88885177431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:28.765171051 CET517748888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:28.884759903 CET88885177431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:29.773103952 CET517768888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:29.892770052 CET88885177631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:29.892883062 CET517768888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:29.915152073 CET517768888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:30.034739017 CET88885177631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:32.033526897 CET88885177631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:32.033760071 CET517768888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:32.153322935 CET88885177631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:33.036115885 CET517788888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:33.156223059 CET88885177831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:33.156411886 CET517788888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:33.161490917 CET517788888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:33.284169912 CET88885177831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:35.280313969 CET88885177831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:35.280606031 CET517788888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:35.400454044 CET88885177831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:36.283235073 CET517808888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:36.403224945 CET88885178031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:36.403378963 CET517808888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:36.408274889 CET517808888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:36.527865887 CET88885178031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:38.530296087 CET88885178031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:38.530695915 CET517808888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:38.650603056 CET88885178031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:38.867144108 CET48202443192.168.2.13185.125.190.26
                                    Dec 18, 2024 09:42:39.533502102 CET517828888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:39.653048992 CET88885178231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:39.653270960 CET517828888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:39.670372963 CET517828888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:39.789896011 CET88885178231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:41.806725025 CET88885178231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:41.808039904 CET517828888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:41.927480936 CET88885178231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:42.810655117 CET517848888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:42.930339098 CET88885178431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:42.930515051 CET517848888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:42.938844919 CET517848888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:43.059288979 CET88885178431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:45.064867973 CET88885178431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:45.065203905 CET517848888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:45.184791088 CET88885178431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:46.068165064 CET517868888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:46.188796997 CET88885178631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:46.189145088 CET517868888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:46.198051929 CET517868888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:46.317740917 CET88885178631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:48.331444025 CET88885178631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:48.331943989 CET517868888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:48.451479912 CET88885178631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:49.335360050 CET517888888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:49.455285072 CET88885178831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:49.455553055 CET517888888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:49.465634108 CET517888888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:49.585275888 CET88885178831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:51.596333027 CET88885178831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:51.596625090 CET517888888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:51.718065023 CET88885178831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:52.599159956 CET517908888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:52.718981028 CET88885179031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:52.719290018 CET517908888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:52.726172924 CET517908888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:52.846204996 CET88885179031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:55.102864027 CET88885179031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:55.103255987 CET517908888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:55.222877026 CET88885179031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:56.106697083 CET517928888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:56.226360083 CET88885179231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:56.226705074 CET517928888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:56.232732058 CET517928888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:56.352596998 CET88885179231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:58.342639923 CET88885179231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:58.343060970 CET517928888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:58.462702990 CET88885179231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:59.346080065 CET517948888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:59.465922117 CET88885179431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:42:59.466118097 CET517948888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:59.474749088 CET517948888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:42:59.594353914 CET88885179431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:01.612407923 CET88885179431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:01.612910986 CET517948888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:01.732763052 CET88885179431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:02.616204977 CET517968888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:02.735877991 CET88885179631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:02.736010075 CET517968888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:02.741313934 CET517968888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:02.860980988 CET88885179631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:04.859067917 CET88885179631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:04.859390974 CET517968888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:04.978951931 CET88885179631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:05.863157988 CET517988888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:05.983006001 CET88885179831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:05.983346939 CET517988888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:05.991075993 CET517988888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:06.110611916 CET88885179831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:08.127918959 CET88885179831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:08.128143072 CET517988888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:08.247740030 CET88885179831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:09.131808996 CET518008888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:09.251883984 CET88885180031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:09.252015114 CET518008888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:09.260653973 CET518008888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:09.380595922 CET88885180031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:11.374360085 CET88885180031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:11.374603033 CET518008888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:11.494117975 CET88885180031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:12.377435923 CET518028888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:12.497383118 CET88885180231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:12.497523069 CET518028888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:12.501606941 CET518028888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:12.622431040 CET88885180231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:14.624881983 CET88885180231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:14.625076056 CET518028888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:14.744798899 CET88885180231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:15.627970934 CET518048888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:15.747747898 CET88885180431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:15.747942924 CET518048888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:15.756705046 CET518048888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:15.876385927 CET88885180431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:17.893724918 CET88885180431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:17.894162893 CET518048888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:18.013811111 CET88885180431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:18.897661924 CET518068888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:19.017355919 CET88885180631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:19.017564058 CET518068888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:19.024410009 CET518068888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:19.144186020 CET88885180631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:21.161283970 CET88885180631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:21.161609888 CET518068888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:21.281270027 CET88885180631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:22.164096117 CET518088888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:22.283875942 CET88885180831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:22.284177065 CET518088888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:22.291241884 CET518088888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:22.410825014 CET88885180831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:24.425256014 CET88885180831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:24.425506115 CET518088888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:24.545104980 CET88885180831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:25.427328110 CET518108888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:25.546972990 CET88885181031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:25.547107935 CET518108888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:25.553349972 CET518108888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:25.673280001 CET88885181031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:27.692594051 CET88885181031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:27.693098068 CET518108888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:27.812776089 CET88885181031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:28.696690083 CET518128888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:28.817501068 CET88885181231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:28.817701101 CET518128888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:28.824820042 CET518128888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:28.944397926 CET88885181231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:30.956628084 CET88885181231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:30.956841946 CET518128888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:31.076941013 CET88885181231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:31.959748030 CET518148888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:32.079566956 CET88885181431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:32.079740047 CET518148888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:32.087061882 CET518148888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:32.207089901 CET88885181431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:34.206736088 CET88885181431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:34.206994057 CET518148888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:34.326673985 CET88885181431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:35.209908009 CET518168888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:35.331005096 CET88885181631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:35.331270933 CET518168888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:35.338202953 CET518168888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:35.458074093 CET88885181631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:37.453244925 CET88885181631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:37.453717947 CET518168888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:37.573508024 CET88885181631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:38.456747055 CET518188888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:38.576658010 CET88885181831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:38.576980114 CET518188888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:38.582412958 CET518188888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:38.702178955 CET88885181831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:40.722271919 CET88885181831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:40.722639084 CET518188888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:40.842220068 CET88885181831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:41.725377083 CET518208888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:41.845041990 CET88885182031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:41.845195055 CET518208888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:41.852624893 CET518208888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:41.972367048 CET88885182031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:43.969137907 CET88885182031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:43.969438076 CET518208888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:44.089447975 CET88885182031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:44.971652031 CET518228888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:45.091423035 CET88885182231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:45.091689110 CET518228888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:45.099323988 CET518228888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:45.218986988 CET88885182231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:47.218893051 CET88885182231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:47.219329119 CET518228888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:47.338962078 CET88885182231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:48.223201990 CET518248888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:48.342977047 CET88885182431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:48.343173027 CET518248888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:48.359083891 CET518248888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:48.478718042 CET88885182431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:50.469253063 CET88885182431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:50.469607115 CET518248888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:50.589373112 CET88885182431.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:51.472191095 CET518268888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:51.592201948 CET88885182631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:51.592370987 CET518268888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:51.600826025 CET518268888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:51.720518112 CET88885182631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:53.738286972 CET88885182631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:53.738508940 CET518268888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:53.858285904 CET88885182631.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:54.741440058 CET518288888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:54.861130953 CET88885182831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:54.861367941 CET518288888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:54.869108915 CET518288888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:54.989650965 CET88885182831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:57.005043983 CET88885182831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:57.005604982 CET518288888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:57.125459909 CET88885182831.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:58.008136988 CET518308888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:58.129040003 CET88885183031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:43:58.129213095 CET518308888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:58.135230064 CET518308888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:43:58.254890919 CET88885183031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:44:00.286264896 CET88885183031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:44:00.286518097 CET518308888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:44:00.406270027 CET88885183031.13.224.244192.168.2.13
                                    Dec 18, 2024 09:44:01.288724899 CET518328888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:44:01.408793926 CET88885183231.13.224.244192.168.2.13
                                    Dec 18, 2024 09:44:01.409002066 CET518328888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:44:01.415333986 CET518328888192.168.2.1331.13.224.244
                                    Dec 18, 2024 09:44:01.535058975 CET88885183231.13.224.244192.168.2.13

                                    System Behavior

                                    Start time (UTC):08:41:51
                                    Start date (UTC):18/12/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):08:41:51
                                    Start date (UTC):18/12/2024
                                    Path:/usr/bin/rm
                                    Arguments:rm -f /tmp/tmp.L3kQhUv4k1 /tmp/tmp.RX6W6VjSPq /tmp/tmp.toY8UKNETk
                                    File size:72056 bytes
                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                    Start time (UTC):08:41:51
                                    Start date (UTC):18/12/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):08:41:51
                                    Start date (UTC):18/12/2024
                                    Path:/usr/bin/rm
                                    Arguments:rm -f /tmp/tmp.L3kQhUv4k1 /tmp/tmp.RX6W6VjSPq /tmp/tmp.toY8UKNETk
                                    File size:72056 bytes
                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                    Start time (UTC):08:41:56
                                    Start date (UTC):18/12/2024
                                    Path:/tmp/mips.elf
                                    Arguments:/tmp/mips.elf
                                    File size:5777432 bytes
                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                    Start time (UTC):08:41:56
                                    Start date (UTC):18/12/2024
                                    Path:/tmp/mips.elf
                                    Arguments:-
                                    File size:5777432 bytes
                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c