Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1581770
MD5:967d2516f1bb6814570f270bf114e779
SHA1:f1ad99cb8844433ef78fed7b05326f55094cec9e
SHA256:1a277c37236c7f81798518774b8a503060f075c2f5f80d8891737f099568b0cd
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581770
Start date and time:2024-12-28 23:41:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal56.linELF@0/0@3/0
  • VT rate limit hit for: mips.elf
Command:/tmp/mips.elf
PID:6213
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
have onna deez nutz
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6195, Parent: 4331)
  • rm (PID: 6195, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.F02Dsps0eM /tmp/tmp.P3cl1kNhyB /tmp/tmp.24MARRrsp0
  • dash New Fork (PID: 6196, Parent: 4331)
  • rm (PID: 6196, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.F02Dsps0eM /tmp/tmp.P3cl1kNhyB /tmp/tmp.24MARRrsp0
  • mips.elf (PID: 6213, Parent: 6128, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6215, Parent: 6213)
      • mips.elf New Fork (PID: 6217, Parent: 6215)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfAvira: detected
Source: mips.elfReversingLabs: Detection: 24%
Source: global trafficTCP traffic: 192.168.2.23:56504 -> 83.222.191.146:33211
Source: /tmp/mips.elf (PID: 6213)Socket: 127.0.0.1:8345Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@3/0
Source: /usr/bin/dash (PID: 6195)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.F02Dsps0eM /tmp/tmp.P3cl1kNhyB /tmp/tmp.24MARRrsp0Jump to behavior
Source: /usr/bin/dash (PID: 6196)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.F02Dsps0eM /tmp/tmp.P3cl1kNhyB /tmp/tmp.24MARRrsp0Jump to behavior
Source: /tmp/mips.elf (PID: 6213)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 6213.1.00005647b11c1000.00005647b1270000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 6213.1.00005647b11c1000.00005647b1270000.rw-.sdmpBinary or memory string: GV!/etc/qemu-binfmt/mips
Source: mips.elf, 6213.1.00007ffd0edbc000.00007ffd0eddd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: mips.elf, 6213.1.00007ffd0edbc000.00007ffd0eddd000.rw-.sdmpBinary or memory string: *x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581770 Sample: mips.elf Startdate: 28/12/2024 Architecture: LINUX Score: 56 16 secure-network-rebirthltd.ru 83.222.191.146, 33211, 56504, 56506 NET1-ASBG Bulgaria 2->16 18 109.202.202.202, 80 INIT7CH Switzerland 2->18 20 2 other IPs or domains 2->20 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 8 dash rm mips.elf 2->8         started        10 dash rm 2->10         started        signatures3 process4 process5 12 mips.elf 8->12         started        process6 14 mips.elf 12->14         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mips.elf24%ReversingLabsLinux.Trojan.Mirai
mips.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
secure-network-rebirthltd.ru
83.222.191.146
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    83.222.191.146
    secure-network-rebirthltd.ruBulgaria
    43561NET1-ASBGfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    83.222.191.146dlr.arm6.elfGet hashmaliciousGafgytBrowse
    • /binaries/arm6
    dlr.mpsl.elfGet hashmaliciousGafgytBrowse
    • /binaries/mpsl
    dlr.arm7.elfGet hashmaliciousUnknownBrowse
    • /binaries/arm7
    dlr.mips.elfGet hashmaliciousGafgytBrowse
    • /binaries/mips
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43db0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
      Aqua.spc.elfGet hashmaliciousUnknownBrowse
        Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
          kqibeps.elfGet hashmaliciousMiraiBrowse
            Aqua.mips.elfGet hashmaliciousUnknownBrowse
              ngwa5.elfGet hashmaliciousMiraiBrowse
                boatnet.mips.elfGet hashmaliciousMiraiBrowse
                  109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                    fnkea7.elfGet hashmaliciousMiraiBrowse
                      fnkea7.elfGet hashmaliciousMiraiBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        secure-network-rebirthltd.rux86_64.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        mpsl.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        arm4.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        arm5.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        arm7.elfGet hashmaliciousUnknownBrowse
                        • 83.222.191.146
                        mips.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        x86_64.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        arm5.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        mpsl.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        CANONICAL-ASGBdb0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                        • 185.125.190.26
                        Aqua.spc.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        nn.elfGet hashmaliciousNanominer, XmrigBrowse
                        • 185.125.190.26
                        Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        kqibeps.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        ngwa5.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.mips.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        CANONICAL-ASGBdb0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                        • 185.125.190.26
                        Aqua.spc.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        nn.elfGet hashmaliciousNanominer, XmrigBrowse
                        • 185.125.190.26
                        Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        kqibeps.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        ngwa5.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.mips.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        INIT7CHdb0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
                        • 109.202.202.202
                        Aqua.spc.elfGet hashmaliciousUnknownBrowse
                        • 109.202.202.202
                        Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                        • 109.202.202.202
                        kqibeps.elfGet hashmaliciousMiraiBrowse
                        • 109.202.202.202
                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                        • 109.202.202.202
                        ngwa5.elfGet hashmaliciousMiraiBrowse
                        • 109.202.202.202
                        boatnet.mips.elfGet hashmaliciousMiraiBrowse
                        • 109.202.202.202
                        109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                        • 109.202.202.202
                        fnkea7.elfGet hashmaliciousMiraiBrowse
                        • 109.202.202.202
                        fnkea7.elfGet hashmaliciousMiraiBrowse
                        • 109.202.202.202
                        NET1-ASBGx86_64.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        dlr.arm6.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        dlr.arm7.elfGet hashmaliciousUnknownBrowse
                        • 83.222.191.146
                        dlr.mips.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        mpsl.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        arm4.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        arm5.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        arm7.elfGet hashmaliciousUnknownBrowse
                        • 83.222.191.146
                        mips.elfGet hashmaliciousGafgytBrowse
                        • 83.222.191.146
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):5.497654885804482
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:mips.elf
                        File size:69'096 bytes
                        MD5:967d2516f1bb6814570f270bf114e779
                        SHA1:f1ad99cb8844433ef78fed7b05326f55094cec9e
                        SHA256:1a277c37236c7f81798518774b8a503060f075c2f5f80d8891737f099568b0cd
                        SHA512:265b74f2fb14470f649919d258c6e451b2e5ef31a61815244cf4c25c6ed248bb4123f475ac321acf0a53ab7f0a00843b0e1c58a9e935d8e43b871f8658b39426
                        SSDEEP:1536:BLKz2yczcVjADOCzfLbILbONbqzrgM7PKw9UeYVWOz:0z2yczciDOCaN7PKw8WI
                        TLSH:BD63B71A6E219FECF768873147B78E21A398339527E1C785E15CD6002E7034D686FFA8
                        File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@.....P...P...............T.E.T.E.T......(.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..x...!........'9.

                        ELF header

                        Class:ELF32
                        Data:2's complement, big endian
                        Version:1 (current)
                        Machine:MIPS R3000
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x400260
                        Flags:0x1007
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:68536
                        Section Header Size:40
                        Number of Section Headers:14
                        Header String Table Index:13
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                        .textPROGBITS0x4001200x1200xf0700x00x6AX0016
                        .finiPROGBITS0x40f1900xf1900x5c0x00x6AX004
                        .rodataPROGBITS0x40f1f00xf1f00x12600x00x2A0016
                        .ctorsPROGBITS0x4504540x104540x80x00x3WA004
                        .dtorsPROGBITS0x45045c0x1045c0x80x00x3WA004
                        .data.rel.roPROGBITS0x4504680x104680x40x00x3WA004
                        .dataPROGBITS0x4504700x104700x3000x00x3WA0016
                        .gotPROGBITS0x4507700x107700x3e40x40x10000003WAp0016
                        .sbssNOBITS0x450b540x10b540x100x00x10000003WAp004
                        .bssNOBITS0x450b700x10b540x21980x00x3WA0016
                        .mdebug.abi32PROGBITS0x9240x10b540x00x00x0001
                        .shstrtabSTRTAB0x00x10b540x640x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x4000000x4000000x104500x104505.53830x5R E0x10000.init .text .fini .rodata
                        LOAD0x104540x4504540x4504540x7000x28b43.40270x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 28, 2024 23:41:45.787364006 CET5650433211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:45.906913996 CET332115650483.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:45.907082081 CET5650433211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:45.907766104 CET5650433211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:46.027280092 CET332115650483.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:46.027369022 CET5650433211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:46.147058964 CET332115650483.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:46.240710974 CET43928443192.168.2.2391.189.91.42
                        Dec 28, 2024 23:41:47.265808105 CET332115650483.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:47.266133070 CET5650433211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:47.266257048 CET5650433211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:48.507428885 CET5650633211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:48.627115965 CET332115650683.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:48.627280951 CET5650633211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:48.628001928 CET5650633211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:48.747664928 CET332115650683.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:48.747854948 CET5650633211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:48.867400885 CET332115650683.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:50.019432068 CET332115650683.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:50.019716024 CET5650633211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:50.019716978 CET5650633211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:51.260937929 CET5650833211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:51.380573988 CET332115650883.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:51.380639076 CET5650833211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:51.381613970 CET5650833211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:51.501127958 CET332115650883.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:51.501301050 CET5650833211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:41:51.615860939 CET42836443192.168.2.2391.189.91.43
                        Dec 28, 2024 23:41:51.620791912 CET332115650883.222.191.146192.168.2.23
                        Dec 28, 2024 23:41:53.407644987 CET4251680192.168.2.23109.202.202.202
                        Dec 28, 2024 23:42:01.390680075 CET5650833211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:42:01.510642052 CET332115650883.222.191.146192.168.2.23
                        Dec 28, 2024 23:42:01.830864906 CET332115650883.222.191.146192.168.2.23
                        Dec 28, 2024 23:42:01.831121922 CET5650833211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:42:07.485699892 CET43928443192.168.2.2391.189.91.42
                        Dec 28, 2024 23:42:17.724237919 CET42836443192.168.2.2391.189.91.43
                        Dec 28, 2024 23:42:23.867259026 CET4251680192.168.2.23109.202.202.202
                        Dec 28, 2024 23:42:48.439862013 CET43928443192.168.2.2391.189.91.42
                        Dec 28, 2024 23:43:01.882183075 CET5650833211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:43:02.230014086 CET5650833211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:43:02.270328045 CET332115650883.222.191.146192.168.2.23
                        Dec 28, 2024 23:43:02.349574089 CET332115650883.222.191.146192.168.2.23
                        Dec 28, 2024 23:43:02.581082106 CET332115650883.222.191.146192.168.2.23
                        Dec 28, 2024 23:43:02.581157923 CET5650833211192.168.2.2383.222.191.146
                        Dec 28, 2024 23:43:08.917038918 CET42836443192.168.2.2391.189.91.43
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 28, 2024 23:41:45.547727108 CET3418953192.168.2.238.8.8.8
                        Dec 28, 2024 23:41:45.786328077 CET53341898.8.8.8192.168.2.23
                        Dec 28, 2024 23:41:48.268460035 CET5174053192.168.2.238.8.8.8
                        Dec 28, 2024 23:41:48.506772041 CET53517408.8.8.8192.168.2.23
                        Dec 28, 2024 23:41:51.021333933 CET5977353192.168.2.238.8.8.8
                        Dec 28, 2024 23:41:51.259921074 CET53597738.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:10.603794098 CET4538053192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:10.726094961 CET53453808.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:10.727502108 CET3574253192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:10.849734068 CET53357428.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:10.851090908 CET4962653192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:10.973453999 CET53496268.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:10.974771023 CET4253153192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:11.097091913 CET53425318.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:11.098424911 CET4792253192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:11.220858097 CET53479228.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:15.234822035 CET3898453192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:15.357738018 CET53389848.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:15.359164953 CET4351353192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:15.481600046 CET53435138.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:15.483192921 CET3681853192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:15.605431080 CET53368188.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:15.606831074 CET4187653192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:15.729053974 CET53418768.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:15.730367899 CET4704453192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:15.852493048 CET53470448.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:19.856113911 CET4814953192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:19.978384972 CET53481498.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:19.979681969 CET3303653192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:20.103149891 CET53330368.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:20.103986979 CET5148353192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:20.226283073 CET53514838.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:20.230767965 CET5123053192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:20.352896929 CET53512308.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:20.354293108 CET4695153192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:20.476432085 CET53469518.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:23.480092049 CET5430253192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:23.602407932 CET53543028.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:23.603759050 CET4508453192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:23.726162910 CET53450848.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:23.727503061 CET4619353192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:23.849682093 CET53461938.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:23.850812912 CET4632753192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:23.972990036 CET53463278.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:23.974129915 CET5581453192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:24.096272945 CET53558148.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:34.098248005 CET4175753192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:34.220748901 CET53417578.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:34.221752882 CET5585353192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:34.344062090 CET53558538.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:34.344820976 CET5585253192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:34.467128038 CET53558528.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:34.467901945 CET5868653192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:34.590817928 CET53586868.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:34.591900110 CET4466753192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:34.714302063 CET53446678.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:35.717650890 CET3815153192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:35.840255976 CET53381518.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:35.841423988 CET5902353192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:35.963685036 CET53590238.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:35.964819908 CET3897753192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:36.087213039 CET53389778.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:36.088709116 CET4480253192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:36.211153984 CET53448028.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:36.212373018 CET5082953192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:36.334580898 CET53508298.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:43.337156057 CET5208653192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:43.459441900 CET53520868.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:43.460690022 CET4621853192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:43.583039045 CET53462188.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:43.584361076 CET4974053192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:43.706541061 CET53497408.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:43.707825899 CET5502153192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:43.829957962 CET53550218.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:43.831408978 CET5361753192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:43.953598022 CET53536178.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:51.955599070 CET4492353192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:52.077985048 CET53449238.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:52.079263926 CET5783453192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:52.201580048 CET53578348.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:52.202903986 CET5475553192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:52.325104952 CET53547558.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:52.326211929 CET4809553192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:52.448400021 CET53480958.8.8.8192.168.2.23
                        Dec 28, 2024 23:42:52.449336052 CET3651753192.168.2.238.8.8.8
                        Dec 28, 2024 23:42:52.571547985 CET53365178.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:01.574048042 CET5738453192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:01.698883057 CET53573848.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:01.699923992 CET4507453192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:01.822118998 CET53450748.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:01.823158979 CET4546053192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:01.945594072 CET53454608.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:01.946655989 CET3654353192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:02.273147106 CET53365438.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:02.274585962 CET4533353192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:02.398380995 CET53453338.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:08.401312113 CET4870253192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:08.523480892 CET53487028.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:08.524749994 CET4397553192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:08.646928072 CET53439758.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:08.648360014 CET4466653192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:08.770705938 CET53446668.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:08.772106886 CET4831553192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:08.894710064 CET53483158.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:08.896061897 CET5719553192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:09.018215895 CET53571958.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:13.021382093 CET3307253192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:13.143949032 CET53330728.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:13.145158052 CET4832653192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:13.267364025 CET53483268.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:13.268538952 CET5541153192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:13.390744925 CET53554118.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:13.392090082 CET3390953192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:13.514405966 CET53339098.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:13.515825987 CET3635353192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:13.637989044 CET53363538.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:22.640724897 CET4718753192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:22.762865067 CET53471878.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:22.764241934 CET4066553192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:22.889365911 CET53406658.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:22.890614986 CET5101953192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:23.013144016 CET53510198.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:23.014509916 CET4055753192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:23.136816978 CET53405578.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:23.138056040 CET3461053192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:23.260325909 CET53346108.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:33.263206005 CET4837153192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:33.385432959 CET53483718.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:33.386920929 CET3804153192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:33.509157896 CET53380418.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:33.510292053 CET5793653192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:33.632687092 CET53579368.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:33.634013891 CET5482453192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:33.756277084 CET53548248.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:33.757554054 CET3977653192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:33.879765034 CET53397768.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:41.883189917 CET4499053192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:42.005444050 CET53449908.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:42.006897926 CET4994753192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:42.129329920 CET53499478.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:42.130889893 CET3745353192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:42.253233910 CET53374538.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:42.254798889 CET4771953192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:42.378619909 CET53477198.8.8.8192.168.2.23
                        Dec 28, 2024 23:43:42.380006075 CET5012053192.168.2.238.8.8.8
                        Dec 28, 2024 23:43:42.502249956 CET53501208.8.8.8192.168.2.23
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Dec 28, 2024 23:41:45.547727108 CET192.168.2.238.8.8.80xde65Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                        Dec 28, 2024 23:41:48.268460035 CET192.168.2.238.8.8.80x5e0Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                        Dec 28, 2024 23:41:51.021333933 CET192.168.2.238.8.8.80xb8e7Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Dec 28, 2024 23:41:45.786328077 CET8.8.8.8192.168.2.230xde65No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                        Dec 28, 2024 23:41:48.506772041 CET8.8.8.8192.168.2.230x5e0No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                        Dec 28, 2024 23:41:51.259921074 CET8.8.8.8192.168.2.230xb8e7No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):22:41:36
                        Start date (UTC):28/12/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):22:41:36
                        Start date (UTC):28/12/2024
                        Path:/usr/bin/rm
                        Arguments:rm -f /tmp/tmp.F02Dsps0eM /tmp/tmp.P3cl1kNhyB /tmp/tmp.24MARRrsp0
                        File size:72056 bytes
                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                        Start time (UTC):22:41:36
                        Start date (UTC):28/12/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):22:41:36
                        Start date (UTC):28/12/2024
                        Path:/usr/bin/rm
                        Arguments:rm -f /tmp/tmp.F02Dsps0eM /tmp/tmp.P3cl1kNhyB /tmp/tmp.24MARRrsp0
                        File size:72056 bytes
                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                        Start time (UTC):22:41:44
                        Start date (UTC):28/12/2024
                        Path:/tmp/mips.elf
                        Arguments:/tmp/mips.elf
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                        Start time (UTC):22:41:44
                        Start date (UTC):28/12/2024
                        Path:/tmp/mips.elf
                        Arguments:-
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                        Start time (UTC):22:41:44
                        Start date (UTC):28/12/2024
                        Path:/tmp/mips.elf
                        Arguments:-
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c