Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1581703
MD5:a34f3f500280553d3dad27a21347bc2a
SHA1:78dfd03235f83073d9bc81009dd861f1d0ea0cc1
SHA256:23918c7b1189ecd5893e8e16739f30745f33382c14979dbbf8136541d401ada4
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Executes the "iptables" command to insert, remove and/or manipulate rules
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581703
Start date and time:2024-12-28 18:46:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal68.troj.linELF@0/0@23/0
  • VT rate limit hit for: SECURE-NETWORK-REBIRTHLTD.ru
Command:/tmp/mips.elf
PID:6242
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening dn0
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6242, Parent: 6159, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6244, Parent: 6242)
      • mips.elf New Fork (PID: 6249, Parent: 6244)
        • mips.elf New Fork (PID: 6251, Parent: 6249)
        • sh (PID: 6251, Parent: 6249, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6255, Parent: 6251)
          • iptables (PID: 6255, Parent: 6251, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • mips.elf New Fork (PID: 6261, Parent: 6249)
        • sh (PID: 6261, Parent: 6249, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6267, Parent: 6261)
          • busybox (PID: 6267, Parent: 6261, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • mips.elf New Fork (PID: 6268, Parent: 6249)
        • sh (PID: 6268, Parent: 6249, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6273, Parent: 6268)
        • mips.elf New Fork (PID: 6274, Parent: 6249)
        • sh (PID: 6274, Parent: 6249, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6279, Parent: 6274)
        • mips.elf New Fork (PID: 6280, Parent: 6249)
        • sh (PID: 6280, Parent: 6249, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6285, Parent: 6280)
          • busybox (PID: 6285, Parent: 6280, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
      • mips.elf New Fork (PID: 6253, Parent: 6244)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    SourceRuleDescriptionAuthorStrings
    6242.1.00007f8430400000.00007f843042d000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
      6244.1.00007f8430400000.00007f843042d000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: mips.elfAvira: detected
        Source: mips.elfReversingLabs: Detection: 28%

        Networking

        barindex
        Source: /bin/sh (PID: 6255)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:57758 -> 83.222.191.146:2222
        Source: /bin/sh (PID: 6255)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: /tmp/mips.elf (PID: 6242)Socket: 127.0.0.1:8345Jump to behavior
        Source: /tmp/mips.elf (PID: 6249)Socket: 0.0.0.0:26721Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 41.57.120.177
        Source: unknownUDP traffic detected without corresponding DNS query: 41.57.120.177
        Source: unknownUDP traffic detected without corresponding DNS query: 41.57.120.177
        Source: unknownUDP traffic detected without corresponding DNS query: 41.57.120.177
        Source: unknownUDP traffic detected without corresponding DNS query: 41.57.120.177
        Source: unknownUDP traffic detected without corresponding DNS query: 101.101.101.101
        Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
        Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
        Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
        Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
        Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 202.46.34.75
        Source: unknownUDP traffic detected without corresponding DNS query: 176.103.130.130
        Source: unknownUDP traffic detected without corresponding DNS query: 176.103.130.130
        Source: unknownUDP traffic detected without corresponding DNS query: 176.103.130.130
        Source: unknownUDP traffic detected without corresponding DNS query: 176.103.130.130
        Source: unknownUDP traffic detected without corresponding DNS query: 176.103.130.130
        Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: Initial sampleString containing 'busybox' found: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        Source: Initial sampleString containing 'busybox' found: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        Source: Initial sampleString containing 'busybox' found: @%xDEFRNL94.16.114.254UK185.228.168.168SE77.88.8.8RU8.8.8.8US-Google1.1.1.1US-Cloudflare208.67.222.222US-OpenDNS9.9.9.9US-Quad9119.29.29.29CN101.101.101.101TW210.220.163.82KR203.112.2.4IN202.136.162.11SG203.50.2.71AU202.46.34.75NZ200.85.35.172BR200.69.193.1AR196.216.2.1ZA41.57.120.177EG178.22.122.100IR212.49.64.1SA176.103.130.130AdGuard185.121.177.177OpenNIC37.235.1.174FreeDNS156.154.70.1Neustar198.101.242.72Alternate DNS/proc/proc/%d/exe/usr/sbin//usr/bin//usr/lib//usr/lib64//etc//proc/self//dev/socketsetsockoptbindlistenhi im here, i think/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbusybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbindtoipconnectpoll/proc/net/tcp/proc//fd0
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal68.troj.linELF@0/0@23/0

        Persistence and Installation Behavior

        barindex
        Source: /bin/sh (PID: 6255)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: /tmp/mips.elf (PID: 6251)Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/mips.elf (PID: 6261)Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/mips.elf (PID: 6268)Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/mips.elf (PID: 6274)Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/mips.elf (PID: 6280)Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /bin/sh (PID: 6255)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: /tmp/mips.elf (PID: 6242)Queries kernel information via 'uname': Jump to behavior
        Source: /bin/busybox (PID: 6267)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/busybox (PID: 6285)Queries kernel information via 'uname': Jump to behavior
        Source: mips.elf, 6242.1.00007fff05a54000.00007fff05a75000.rw-.sdmp, mips.elf, 6244.1.00007fff05a54000.00007fff05a75000.rw-.sdmpBinary or memory string: 3x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
        Source: mips.elf, 6242.1.000055ead72dd000.000055ead7387000.rw-.sdmp, mips.elf, 6244.1.000055ead72dd000.000055ead7387000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
        Source: mips.elf, 6242.1.000055ead72dd000.000055ead7387000.rw-.sdmp, mips.elf, 6244.1.000055ead72dd000.000055ead7387000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
        Source: mips.elf, 6242.1.00007fff05a54000.00007fff05a75000.rw-.sdmp, mips.elf, 6244.1.00007fff05a54000.00007fff05a75000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6242.1.00007f8430400000.00007f843042d000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6244.1.00007f8430400000.00007f843042d000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6242.1.00007f8430400000.00007f843042d000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6244.1.00007f8430400000.00007f843042d000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        System Network Configuration Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581703 Sample: mips.elf Startdate: 28/12/2024 Architecture: LINUX Score: 68 37 SECURE-NETWORK-REBIRTHLTD.ru 83.222.191.146, 2222, 35342, 52622 NET1-ASBG Bulgaria 2->37 39 109.202.202.202, 80 INIT7CH Switzerland 2->39 41 3 other IPs or domains 2->41 43 Antivirus / Scanner detection for submitted sample 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 Yara detected Gafgyt 2->47 10 mips.elf 2->10         started        signatures3 process4 process5 12 mips.elf 10->12         started        process6 14 mips.elf 12->14         started        16 mips.elf 12->16         started        process7 18 mips.elf sh 14->18         started        20 mips.elf sh 14->20         started        22 mips.elf sh 14->22         started        24 2 other processes 14->24 process8 26 sh iptables 18->26         started        29 sh busybox 20->29         started        31 sh busybox 22->31         started        33 sh 24->33         started        35 sh 24->35         started        signatures9 49 Executes the "iptables" command to insert, remove and/or manipulate rules 26->49

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        mips.elf29%ReversingLabsLinux.Backdoor.Mirai
        mips.elf100%AviraEXP/ELF.Agent.J.8
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        secure-network-rebirthltd.ru
        83.222.191.146
        truefalse
          high
          SECURE-NETWORK-REBIRTHLTD.ru
          83.222.191.146
          truefalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            83.222.191.146
            secure-network-rebirthltd.ruBulgaria
            43561NET1-ASBGfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            83.222.191.146x86_64.elfGet hashmaliciousGafgytBrowse
              arm5.elfGet hashmaliciousGafgytBrowse
                mpsl.elfGet hashmaliciousGafgytBrowse
                  arm4.elfGet hashmaliciousGafgytBrowse
                    mips.elfGet hashmaliciousGafgytBrowse
                      arm4.elfGet hashmaliciousGafgytBrowse
                        arm7.elfGet hashmaliciousUnknownBrowse
                          x86_64.elfGet hashmaliciousGafgytBrowse
                            arm5.elfGet hashmaliciousGafgytBrowse
                              mpsl.elfGet hashmaliciousGafgytBrowse
                                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                91.189.91.43wlw68k.elfGet hashmaliciousMiraiBrowse
                                  woega6.elfGet hashmaliciousMiraiBrowse
                                    nshkarm5.elfGet hashmaliciousUnknownBrowse
                                      mpsl.elfGet hashmaliciousGafgytBrowse
                                        arm6.elfGet hashmaliciousGafgytBrowse
                                          arm7.elfGet hashmaliciousUnknownBrowse
                                            yakuza.mips.elfGet hashmaliciousMiraiBrowse
                                              yakuza.arm5.elfGet hashmaliciousMiraiBrowse
                                                x86_64.elfGet hashmaliciousGafgytBrowse
                                                  arm5.elfGet hashmaliciousGafgytBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    SECURE-NETWORK-REBIRTHLTD.rux86_64.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm5.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    mpsl.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm4.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    mips.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm4.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 83.222.191.146
                                                    secure-network-rebirthltd.rux86_64.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm5.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    mpsl.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm4.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    mips.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm4.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 83.222.191.146
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBwlw68k.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    woega6.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    mpsl.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    arm6.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    yakuza.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    mips.elfGet hashmaliciousGafgytBrowse
                                                    • 185.125.190.26
                                                    yakuza.arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    x86_64.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    INIT7CHwlw68k.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    woega6.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    mpsl.elfGet hashmaliciousGafgytBrowse
                                                    • 109.202.202.202
                                                    arm6.elfGet hashmaliciousGafgytBrowse
                                                    • 109.202.202.202
                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    yakuza.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    yakuza.arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    x86_64.elfGet hashmaliciousGafgytBrowse
                                                    • 109.202.202.202
                                                    arm5.elfGet hashmaliciousGafgytBrowse
                                                    • 109.202.202.202
                                                    NET1-ASBGx86_64.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm5.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    mpsl.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm4.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    mips.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm4.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 83.222.191.146
                                                    x86_64.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    arm5.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    mpsl.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):5.111651497432773
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:mips.elf
                                                    File size:207'584 bytes
                                                    MD5:a34f3f500280553d3dad27a21347bc2a
                                                    SHA1:78dfd03235f83073d9bc81009dd861f1d0ea0cc1
                                                    SHA256:23918c7b1189ecd5893e8e16739f30745f33382c14979dbbf8136541d401ada4
                                                    SHA512:b2bf645fc905e3bd47eea7105c6b210809cccb7af6d118bd47a312a8cb737a05b46e8d781b131ec479b0a85db7399e9f94d99d8bf60173c752e610e665164590
                                                    SSDEEP:3072:qx9eFFEXYru417V+X/f6JScr443TbcVeka01WahS:qx9eFqIru417u6wcrxbcfa017hS
                                                    TLSH:FD14971E6E228F7EF268873047B78A34976D33D626E1D644D2ACC1145F2429E641FFA8
                                                    File Content Preview:.ELF.....................@.`...4..(......4. ...(.............@...@...........................F...F....Y.............dt.Q............................<...'..l...!'.......................<...'..H...!... ....'9... ......................<...'......!........'9.

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, big endian
                                                    Version:1 (current)
                                                    Machine:MIPS R3000
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x400260
                                                    Flags:0x1007
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:207024
                                                    Section Header Size:40
                                                    Number of Section Headers:14
                                                    Header String Table Index:13
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                    .textPROGBITS0x4001200x1200x2a6000x00x6AX0016
                                                    .finiPROGBITS0x42a7200x2a7200x5c0x00x6AX004
                                                    .rodataPROGBITS0x42a7800x2a7800x27400x00x2A0016
                                                    .ctorsPROGBITS0x46cec40x2cec40xc0x00x3WA004
                                                    .dtorsPROGBITS0x46ced00x2ced00x80x00x3WA004
                                                    .data.rel.roPROGBITS0x46cedc0x2cedc0x4ec0x00x3WA004
                                                    .dataPROGBITS0x46d3e00x2d3e00x4a300x00x3WA0032
                                                    .gotPROGBITS0x471e100x31e100xa3c0x40x10000003WAp0016
                                                    .sbssNOBITS0x47284c0x3284c0x3c0x00x10000003WAp004
                                                    .bssNOBITS0x4728900x3284c0x46d00x00x3WA0016
                                                    .mdebug.abi32PROGBITS0x14e20x3284c0x00x00x0001
                                                    .shstrtabSTRTAB0x00x3284c0x640x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x4000000x4000000x2cec00x2cec05.42460x5R E0x10000.init .text .fini .rodata
                                                    LOAD0x2cec40x46cec40x46cec40x59880xa09c1.46040x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 28, 2024 18:46:49.654819965 CET43928443192.168.2.2391.189.91.42
                                                    Dec 28, 2024 18:46:50.721534967 CET577582222192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:46:50.841154099 CET22225775883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:46:50.841398954 CET577582222192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:46:50.842264891 CET577582222192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:46:50.842264891 CET577582222192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:46:50.961981058 CET22225775883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:46:51.003799915 CET22225775883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:46:53.089152098 CET22225775883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:46:53.089469910 CET577582222192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:46:55.286226034 CET42836443192.168.2.2391.189.91.43
                                                    Dec 28, 2024 18:46:56.821969986 CET4251680192.168.2.23109.202.202.202
                                                    Dec 28, 2024 18:47:09.876152992 CET43928443192.168.2.2391.189.91.42
                                                    Dec 28, 2024 18:47:15.333169937 CET5262235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:15.453136921 CET353425262283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:15.453231096 CET5262235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:15.454358101 CET5262235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:15.578411102 CET353425262283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:15.578484058 CET5262235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:15.703099012 CET353425262283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:16.802853107 CET353425262283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:16.803169966 CET5262235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:16.803600073 CET5262235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:16.923224926 CET353425262283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:17.806444883 CET5262435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:17.925951004 CET353425262483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:17.926170111 CET5262435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:17.926296949 CET5262435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:18.045875072 CET353425262483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:18.046011925 CET5262435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:18.165693045 CET353425262483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:19.322335005 CET353425262483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:19.322623014 CET5262435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:19.442379951 CET353425262483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:21.126727104 CET5262635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:21.247020960 CET353425262683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:21.247216940 CET5262635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:21.247216940 CET5262635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:21.424844980 CET353425262683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:21.425044060 CET5262635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:21.544684887 CET353425262683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:22.162414074 CET42836443192.168.2.2391.189.91.43
                                                    Dec 28, 2024 18:47:22.617311954 CET353425262683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:22.617455006 CET5262635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:22.736975908 CET353425262683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:26.257915974 CET4251680192.168.2.23109.202.202.202
                                                    Dec 28, 2024 18:47:48.647466898 CET5262835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:48.767427921 CET353425262883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:48.767661095 CET5262835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:48.767786980 CET5262835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:48.920911074 CET353425262883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:48.921160936 CET5262835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:49.040699959 CET353425262883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:50.149030924 CET353425262883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:50.149346113 CET5262835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:50.268898964 CET353425262883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:50.830430031 CET43928443192.168.2.2391.189.91.42
                                                    Dec 28, 2024 18:47:51.151285887 CET5263035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:51.270890951 CET353425263083.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:51.271176100 CET5263035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:51.271271944 CET5263035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:51.394279003 CET353425263083.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:51.394414902 CET5263035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:51.516189098 CET353425263083.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:52.668055058 CET353425263083.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:52.668288946 CET5263035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:52.787952900 CET353425263083.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:53.669492006 CET5263235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:53.789067030 CET353425263283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:53.789203882 CET5263235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:53.789236069 CET5263235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:53.909693956 CET353425263283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:53.909971952 CET5263235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:54.029885054 CET353425263283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:55.189974070 CET353425263283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:47:55.190186977 CET5263235342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:47:55.312119961 CET353425263283.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:21.216293097 CET5263435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:21.336214066 CET353425263483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:21.336500883 CET5263435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:21.336529016 CET5263435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:21.456262112 CET353425263483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:21.456511974 CET5263435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:21.576016903 CET353425263483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:22.704076052 CET353425263483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:22.704257011 CET5263435342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:22.825243950 CET353425263483.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:23.705619097 CET5263635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:23.826559067 CET353425263683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:23.826704979 CET5263635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:23.826755047 CET5263635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:23.952928066 CET353425263683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:23.953201056 CET5263635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:24.079530954 CET353425263683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:25.134749889 CET353425263683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:25.134943962 CET5263635342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:25.259022951 CET353425263683.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:26.509788036 CET5263835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:26.629367113 CET353425263883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:26.629494905 CET5263835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:26.629730940 CET5263835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:26.749229908 CET353425263883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:26.749363899 CET5263835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:26.868889093 CET353425263883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:27.929461956 CET353425263883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:27.929879904 CET5263835342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:28.049398899 CET353425263883.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:29.469513893 CET5264035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:29.590471029 CET353425264083.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:29.590620995 CET5264035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:29.590735912 CET5264035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:29.710393906 CET353425264083.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:29.710628986 CET5264035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:29.830194950 CET353425264083.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:30.937951088 CET353425264083.222.191.146192.168.2.23
                                                    Dec 28, 2024 18:48:30.938348055 CET5264035342192.168.2.2383.222.191.146
                                                    Dec 28, 2024 18:48:31.063148975 CET353425264083.222.191.146192.168.2.23
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 28, 2024 18:46:50.304543972 CET5789853192.168.2.2341.57.120.177
                                                    Dec 28, 2024 18:46:55.310162067 CET4549853192.168.2.2341.57.120.177
                                                    Dec 28, 2024 18:47:00.315658092 CET4474553192.168.2.2341.57.120.177
                                                    Dec 28, 2024 18:47:05.321167946 CET4172153192.168.2.2341.57.120.177
                                                    Dec 28, 2024 18:47:10.327603102 CET3343853192.168.2.2341.57.120.177
                                                    Dec 28, 2024 18:47:20.324908018 CET3613353192.168.2.23101.101.101.101
                                                    Dec 28, 2024 18:47:21.125680923 CET5336133101.101.101.101192.168.2.23
                                                    Dec 28, 2024 18:47:23.619652033 CET4620953192.168.2.2394.16.114.254
                                                    Dec 28, 2024 18:47:28.625161886 CET3760853192.168.2.2394.16.114.254
                                                    Dec 28, 2024 18:47:33.630599976 CET3875853192.168.2.2394.16.114.254
                                                    Dec 28, 2024 18:47:38.636269093 CET5045153192.168.2.2394.16.114.254
                                                    Dec 28, 2024 18:47:43.642268896 CET3900753192.168.2.2394.16.114.254
                                                    Dec 28, 2024 18:47:56.191951036 CET4415153192.168.2.23200.85.35.172
                                                    Dec 28, 2024 18:48:01.194319010 CET4738753192.168.2.23200.85.35.172
                                                    Dec 28, 2024 18:48:06.199700117 CET5808853192.168.2.23200.85.35.172
                                                    Dec 28, 2024 18:48:11.205576897 CET3953253192.168.2.23200.85.35.172
                                                    Dec 28, 2024 18:48:16.211316109 CET5302053192.168.2.23200.85.35.172
                                                    Dec 28, 2024 18:48:26.137402058 CET5810253192.168.2.231.1.1.1
                                                    Dec 28, 2024 18:48:26.508897066 CET53581021.1.1.1192.168.2.23
                                                    Dec 28, 2024 18:48:28.932231903 CET4452553192.168.2.23202.46.34.75
                                                    Dec 28, 2024 18:48:29.468440056 CET5344525202.46.34.75192.168.2.23
                                                    Dec 28, 2024 18:48:31.940788031 CET3537753192.168.2.23176.103.130.130
                                                    Dec 28, 2024 18:48:36.946558952 CET5252253192.168.2.23176.103.130.130
                                                    Dec 28, 2024 18:48:41.952100992 CET5395253192.168.2.23176.103.130.130
                                                    Dec 28, 2024 18:48:46.957318068 CET3732053192.168.2.23176.103.130.130
                                                    Dec 28, 2024 18:48:51.962529898 CET3693653192.168.2.23176.103.130.130
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 28, 2024 18:46:50.304543972 CET192.168.2.2341.57.120.1770x6a5fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:46:55.310162067 CET192.168.2.2341.57.120.1770x6a5fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:00.315658092 CET192.168.2.2341.57.120.1770x6a5fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:05.321167946 CET192.168.2.2341.57.120.1770x6a5fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:10.327603102 CET192.168.2.2341.57.120.1770x6a5fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:20.324908018 CET192.168.2.23101.101.101.1010xc7a6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:23.619652033 CET192.168.2.2394.16.114.2540x4d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:28.625161886 CET192.168.2.2394.16.114.2540x4d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:33.630599976 CET192.168.2.2394.16.114.2540x4d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:38.636269093 CET192.168.2.2394.16.114.2540x4d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:43.642268896 CET192.168.2.2394.16.114.2540x4d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:47:56.191951036 CET192.168.2.23200.85.35.1720x3425Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:01.194319010 CET192.168.2.23200.85.35.1720x3425Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:06.199700117 CET192.168.2.23200.85.35.1720x3425Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:11.205576897 CET192.168.2.23200.85.35.1720x3425Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:16.211316109 CET192.168.2.23200.85.35.1720x3425Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:26.137402058 CET192.168.2.231.1.1.10xc928Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:28.932231903 CET192.168.2.23202.46.34.750xd3b4Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:31.940788031 CET192.168.2.23176.103.130.1300xd7c4Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:36.946558952 CET192.168.2.23176.103.130.1300xd7c4Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:41.952100992 CET192.168.2.23176.103.130.1300xd7c4Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:46.957318068 CET192.168.2.23176.103.130.1300xd7c4Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:51.962529898 CET192.168.2.23176.103.130.1300xd7c4Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Dec 28, 2024 18:47:21.125680923 CET101.101.101.101192.168.2.230xc7a6No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:26.508897066 CET1.1.1.1192.168.2.230xc928No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                    Dec 28, 2024 18:48:29.468440056 CET202.46.34.75192.168.2.230xd3b4No error (0)SECURE-NETWORK-REBIRTHLTD.ru83.222.191.146A (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):17:46:46
                                                    Start date (UTC):28/12/2024
                                                    Path:/tmp/mips.elf
                                                    Arguments:/tmp/mips.elf
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):17:46:47
                                                    Start date (UTC):28/12/2024
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):17:46:48
                                                    Start date (UTC):28/12/2024
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):17:46:48
                                                    Start date (UTC):28/12/2024
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):17:46:48
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/usr/sbin/iptables
                                                    Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                    File size:99296 bytes
                                                    MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/busybox
                                                    Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                    File size:2172376 bytes
                                                    MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/usr/bin/busybox
                                                    Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                    File size:2172376 bytes
                                                    MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                    Start time (UTC):17:46:49
                                                    Start date (UTC):28/12/2024
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c