Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1583892
MD5:947210ba0cc9acd41cf540c105984911
SHA1:d2a2b59e4775211ac48f440444f00bee62346464
SHA256:834cc6baf7ebac043e45709e9b8f0f1392ec77636c35e4db9aa4c689e31e1c07
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583892
Start date and time:2025-01-03 20:22:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal60.spre.linELF@0/21@5/0
  • Connection to analysis system has been lost, crash info: Unknown
  • VT rate limit hit for: mips.elf
Command:/tmp/mips.elf
PID:5506
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
dear
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 5506, Parent: 5430, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 5508, Parent: 5506)
      • mips.elf New Fork (PID: 5510, Parent: 5508)
      • mips.elf New Fork (PID: 5512, Parent: 5508)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfAvira: detected
Source: mips.elfReversingLabs: Detection: 36%
Source: mips.elfString: /proc/self/exe/. self/proc//bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/login
Source: global trafficTCP traffic: 192.168.2.14:42446 -> 210.99.241.223:13566
Source: global trafficTCP traffic: 192.168.2.14:43294 -> 210.99.219.63:13566
Source: global trafficTCP traffic: 192.168.2.14:42250 -> 210.99.191.2:13566
Source: global trafficTCP traffic: 192.168.2.14:53642 -> 210.99.252.148:13566
Source: global trafficTCP traffic: 192.168.2.14:57118 -> 210.99.126.121:13566
Source: global trafficTCP traffic: 192.168.2.14:53074 -> 210.99.83.45:13566
Source: global trafficTCP traffic: 192.168.2.14:45622 -> 210.99.93.155:13566
Source: global trafficTCP traffic: 192.168.2.14:53260 -> 210.99.5.168:13566
Source: global trafficTCP traffic: 192.168.2.14:43704 -> 210.99.180.145:13566
Source: global trafficTCP traffic: 192.168.2.14:47198 -> 210.99.38.125:13566
Source: global trafficTCP traffic: 192.168.2.14:33446 -> 210.99.69.101:13566
Source: global trafficTCP traffic: 192.168.2.14:53072 -> 210.99.133.49:13566
Source: global trafficTCP traffic: 192.168.2.14:56372 -> 210.99.0.147:13566
Source: global trafficTCP traffic: 192.168.2.14:36166 -> 210.99.103.28:13566
Source: global trafficTCP traffic: 192.168.2.14:58948 -> 210.99.126.233:13566
Source: global trafficTCP traffic: 192.168.2.14:40598 -> 210.99.47.111:13566
Source: global trafficTCP traffic: 192.168.2.14:49128 -> 210.99.200.10:13566
Source: global trafficTCP traffic: 192.168.2.14:53842 -> 210.99.174.135:13566
Source: global trafficTCP traffic: 192.168.2.14:56660 -> 210.99.12.171:13566
Source: global trafficTCP traffic: 192.168.2.14:34766 -> 210.99.27.139:13566
Source: global trafficTCP traffic: 192.168.2.14:43784 -> 210.99.36.110:13566
Source: global trafficTCP traffic: 192.168.2.14:58202 -> 210.99.184.130:13566
Source: global trafficTCP traffic: 192.168.2.14:44510 -> 210.99.9.190:13566
Source: global trafficTCP traffic: 192.168.2.14:47892 -> 210.99.42.189:13566
Source: global trafficTCP traffic: 192.168.2.14:59906 -> 210.99.79.80:13566
Source: global trafficTCP traffic: 192.168.2.14:47138 -> 210.99.58.148:13566
Source: global trafficTCP traffic: 192.168.2.14:48382 -> 210.99.182.191:13566
Source: global trafficTCP traffic: 192.168.2.14:44006 -> 210.99.197.182:13566
Source: global trafficTCP traffic: 192.168.2.14:40844 -> 210.99.83.44:13566
Source: global trafficTCP traffic: 192.168.2.14:56398 -> 83.222.191.90:13566
Source: /tmp/mips.elf (PID: 5506)Socket: 127.0.0.1:8341Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownDNS traffic detected: query: secure-network-rebirthltd.ru replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

System Summary

barindex
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5512, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5535, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5536, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5537, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5538, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5539, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5540, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5541, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5542, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5543, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5544, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5546, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5547, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5548, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5549, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5587, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5601, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5430, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: /proc/self/exe/. self/proc//bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/login
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5512, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5535, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5536, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5537, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5538, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5539, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5540, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5541, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5542, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5543, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5544, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5546, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5547, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5548, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5549, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5587, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5601, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 5510)SIGKILL sent: pid: 5430, result: successfulJump to behavior
Source: classification engineClassification label: mal60.spre.linELF@0/21@5/0
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5593/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5593/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5550/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5550/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5540/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5540/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5541/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5541/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5542/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5542/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5543/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5543/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5587/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5587/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5544/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5544/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5512/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5512/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5545/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5545/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5535/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5535/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5546/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5546/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5601/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5601/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5536/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5536/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5547/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5547/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5537/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5537/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5548/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5548/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5538/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5538/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5549/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5549/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5539/mapsJump to behavior
Source: /tmp/mips.elf (PID: 5510)File opened: /proc/5539/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5506)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 5506.1.0000564496247000.00005644962f5000.rw-.sdmpBinary or memory string: DV!/etc/qemu-binfmt/mips
Source: mips.elf, 5506.1.00007ffd1355c000.00007ffd1357d000.rw-.sdmpBinary or memory string: M^x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
Source: mips.elf, 5506.1.0000564496247000.00005644962f5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 5506.1.00007ffd1355c000.00007ffd1357d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583892 Sample: mips.elf Startdate: 03/01/2025 Architecture: LINUX Score: 60 17 210.99.103.28, 13566, 36166 NICNETKoreaTelecomKR Korea Republic of 2->17 19 210.99.174.135, 13566, 53842 NICNETKoreaTelecomKR Korea Republic of 2->19 21 30 other IPs or domains 2->21 23 Antivirus / Scanner detection for submitted sample 2->23 25 Multi AV Scanner detection for submitted file 2->25 8 mips.elf 2->8         started        signatures3 process4 process5 10 mips.elf 8->10         started        process6 12 mips.elf 10->12         started        15 mips.elf 10->15         started        signatures7 27 Sample tries to kill multiple processes (SIGKILL) 12->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mips.elf37%ReversingLabsLinux.Trojan.Mirai
mips.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
secure-network-rebirthltd.ru
unknown
unknownfalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    210.99.38.125
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.126.233
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.5.168
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.27.139
    unknownKorea Republic of
    17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
    210.99.191.2
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.36.110
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.219.63
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.0.147
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.42.189
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.184.130
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.47.111
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.83.45
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    210.99.83.44
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.174.135
    unknownKorea Republic of
    45400NICNETKoreaTelecomKRfalse
    210.99.252.148
    unknownKorea Republic of
    17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
    210.99.133.49
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.58.148
    unknownKorea Republic of
    17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
    210.99.79.80
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.9.190
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.182.191
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    83.222.191.90
    unknownBulgaria
    43561NET1-ASBGfalse
    210.99.180.145
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.126.121
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.69.101
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.197.182
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.103.28
    unknownKorea Republic of
    45400NICNETKoreaTelecomKRfalse
    210.99.12.171
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.241.223
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.200.10
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.93.155
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    83.222.191.90mpsl.elfGet hashmaliciousUnknownBrowse
      m68k.elfGet hashmaliciousMiraiBrowse
        ppc.elfGet hashmaliciousMiraiBrowse
          arm4.elfGet hashmaliciousMiraiBrowse
            spc.elfGet hashmaliciousUnknownBrowse
              x86.elfGet hashmaliciousMiraiBrowse
                arm7.elfGet hashmaliciousMiraiBrowse
                  x86_64.elfGet hashmaliciousMiraiBrowse
                    arm5.elfGet hashmaliciousMiraiBrowse
                      mips.elfGet hashmaliciousMiraiBrowse
                        185.125.190.26i586.elfGet hashmaliciousMiraiBrowse
                          spc.elfGet hashmaliciousUnknownBrowse
                            x86.elfGet hashmaliciousMiraiBrowse
                              armv6l.elfGet hashmaliciousMiraiBrowse
                                arm5.elfGet hashmaliciousUnknownBrowse
                                  boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                    wind.sh4.elfGet hashmaliciousMiraiBrowse
                                      wind.arc.elfGet hashmaliciousMiraiBrowse
                                        DEMONS.arm5.elfGet hashmaliciousUnknownBrowse
                                          DEMONS.arm7.elfGet hashmaliciousMiraiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            KIXS-AS-KRKoreaTelecomKRarmv5l.elfGet hashmaliciousMiraiBrowse
                                            • 220.92.130.121
                                            armv7l.elfGet hashmaliciousMiraiBrowse
                                            • 221.161.77.61
                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                            • 218.151.13.97
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 125.158.221.60
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 49.16.166.67
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 222.118.248.15
                                            DEMONS.arm.elfGet hashmaliciousUnknownBrowse
                                            • 211.226.202.72
                                            DEMONS.x86.elfGet hashmaliciousUnknownBrowse
                                            • 218.149.31.108
                                            DEMONS.spc.elfGet hashmaliciousUnknownBrowse
                                            • 118.37.22.221
                                            DEMONS.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 27.236.188.110
                                            NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRloligang.x86.elfGet hashmaliciousMiraiBrowse
                                            • 152.99.11.225
                                            mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 27.101.40.27
                                            x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 152.99.241.255
                                            arm7.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 203.241.53.42
                                            rebirth.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 116.67.4.240
                                            la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                            • 116.67.4.223
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 27.101.71.196
                                            sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 116.67.15.138
                                            sora.ppc.elfGet hashmaliciousMiraiBrowse
                                            • 203.254.98.164
                                            sora.mips.elfGet hashmaliciousMiraiBrowse
                                            • 116.67.125.139
                                            KIXS-AS-KRKoreaTelecomKRarmv5l.elfGet hashmaliciousMiraiBrowse
                                            • 220.92.130.121
                                            armv7l.elfGet hashmaliciousMiraiBrowse
                                            • 221.161.77.61
                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                            • 218.151.13.97
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 125.158.221.60
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 49.16.166.67
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 222.118.248.15
                                            DEMONS.arm.elfGet hashmaliciousUnknownBrowse
                                            • 211.226.202.72
                                            DEMONS.x86.elfGet hashmaliciousUnknownBrowse
                                            • 218.149.31.108
                                            DEMONS.spc.elfGet hashmaliciousUnknownBrowse
                                            • 118.37.22.221
                                            DEMONS.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 27.236.188.110
                                            KIXS-AS-KRKoreaTelecomKRarmv5l.elfGet hashmaliciousMiraiBrowse
                                            • 220.92.130.121
                                            armv7l.elfGet hashmaliciousMiraiBrowse
                                            • 221.161.77.61
                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                            • 218.151.13.97
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 125.158.221.60
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 49.16.166.67
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 222.118.248.15
                                            DEMONS.arm.elfGet hashmaliciousUnknownBrowse
                                            • 211.226.202.72
                                            DEMONS.x86.elfGet hashmaliciousUnknownBrowse
                                            • 218.149.31.108
                                            DEMONS.spc.elfGet hashmaliciousUnknownBrowse
                                            • 118.37.22.221
                                            DEMONS.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 27.236.188.110
                                            No context
                                            No context
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):151
                                            Entropy (8bit):3.1616832846210174
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVV:UR/gDFCT/VWDFCBHT/Vt
                                            MD5:3875EAFE46E264A814BACBE00C244951
                                            SHA1:D25F6A946D9378549CC45BC18A8D2E274C1BEA0A
                                            SHA-256:EB618B8910FAD4DF7B6EA974AC9C2AE370BF43FE32611D305454CDBCD6ED6C06
                                            SHA-512:D7D9981C8E73D5B24714666333B284E9C1E709667144BD9FCA1023B7003C0A94CD34CE17E5C08105CDD658DE5A8DB3B1D125AB9A6F04E70EE277594981D602C0
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):255
                                            Entropy (8bit):3.1456558687117506
                                            Encrypted:false
                                            SSDEEP:3:hVIRM4X9FQWUT5FFNFu/TVVvT/VVp3FQWUT5FFNFvdIRBHT/VVdf/FVdVcv/VVdP:UR/gDFCT/VWDFCBHT/VDM/V+4D/VH
                                            MD5:A6EACDA748028758F8546FA0E07AA62C
                                            SHA1:1C21FBA6AF6192B4197BE9EF8152611A6C13C7FA
                                            SHA-256:2C74D272351672041EA19B1E38F4B7ACEE506DDACDEC3AB0061D6E9F2A7D58AB
                                            SHA-512:B99996BC8A0C220C0211B0B35EF56DA633729902600453DC36241D3204B004910D00627A879DEC3BD102F398B33D36CCA1A5886A970065A7B6155155775BB9AA
                                            Malicious:false
                                            Preview:400000-410000 r-xp 00000000 fd:00 531606 /tmp/..44f000-450000 rw-p 0000f000 fd:00 531606 /tmp/..450000-451000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):5.485958351845961
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:mips.elf
                                            File size:65'208 bytes
                                            MD5:947210ba0cc9acd41cf540c105984911
                                            SHA1:d2a2b59e4775211ac48f440444f00bee62346464
                                            SHA256:834cc6baf7ebac043e45709e9b8f0f1392ec77636c35e4db9aa4c689e31e1c07
                                            SHA512:2b9bc4b194e2d2f1b3ded832038c522953319206b5306c0feec97e1072e730080481a275529f2b813f08b93f8c478416581cb4fa6a1f717970c0c329c7b3fcd1
                                            SSDEEP:1536:+38aYQr73r7rU7wdLKjiIfETnOkX/ySugnF:+3FYCnIenOkX/yrgnF
                                            TLSH:1853A71B2E628FECF76D833587778F21A698339627E1D581E15CF9001E6034E645FBA8
                                            File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@.....`...`...............d.D.d.D.d.......t........dt.Q............................<...'.w....!'.......................<...'.w....!... ....'9... ......................<...'.w....!........'9.

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, big endian
                                            Version:1 (current)
                                            Machine:MIPS R3000
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x400260
                                            Flags:0x1007
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:64648
                                            Section Header Size:40
                                            Number of Section Headers:14
                                            Header String Table Index:13
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                            .textPROGBITS0x4001200x1200xea100x00x6AX0016
                                            .finiPROGBITS0x40eb300xeb300x5c0x00x6AX004
                                            .rodataPROGBITS0x40eb900xeb900x9d00x00x2A0016
                                            .ctorsPROGBITS0x44f5640xf5640x80x00x3WA004
                                            .dtorsPROGBITS0x44f56c0xf56c0x80x00x3WA004
                                            .data.rel.roPROGBITS0x44f5780xf5780x8c0x00x3WA004
                                            .dataPROGBITS0x44f6100xf6100x2700x00x3WA0016
                                            .gotPROGBITS0x44f8800xf8800x3a40x40x10000003WAp0016
                                            .sbssNOBITS0x44fc240xfc240x140x00x10000003WAp004
                                            .bssNOBITS0x44fc400xfc240x1980x00x3WA0016
                                            .mdebug.abi32PROGBITS0x7620xfc240x00x00x0001
                                            .shstrtabSTRTAB0x00xfc240x640x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x4000000x4000000xf5600xf5605.50920x5R E0x10000.init .text .fini .rodata
                                            LOAD0xf5640x44f5640x44f5640x6c00x8744.05500x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 3, 2025 20:22:53.502609968 CET4244613566192.168.2.14210.99.241.223
                                            Jan 3, 2025 20:22:53.507529020 CET1356642446210.99.241.223192.168.2.14
                                            Jan 3, 2025 20:22:53.507580996 CET4244613566192.168.2.14210.99.241.223
                                            Jan 3, 2025 20:22:53.516594887 CET4244613566192.168.2.14210.99.241.223
                                            Jan 3, 2025 20:22:53.521433115 CET1356642446210.99.241.223192.168.2.14
                                            Jan 3, 2025 20:22:53.521533012 CET4244613566192.168.2.14210.99.241.223
                                            Jan 3, 2025 20:22:53.535744905 CET4329413566192.168.2.14210.99.219.63
                                            Jan 3, 2025 20:22:53.536261082 CET4225013566192.168.2.14210.99.191.2
                                            Jan 3, 2025 20:22:53.536762953 CET5364213566192.168.2.14210.99.252.148
                                            Jan 3, 2025 20:22:53.540556908 CET1356643294210.99.219.63192.168.2.14
                                            Jan 3, 2025 20:22:53.540606976 CET4329413566192.168.2.14210.99.219.63
                                            Jan 3, 2025 20:22:53.541019917 CET1356642250210.99.191.2192.168.2.14
                                            Jan 3, 2025 20:22:53.541065931 CET4225013566192.168.2.14210.99.191.2
                                            Jan 3, 2025 20:22:53.541588068 CET1356653642210.99.252.148192.168.2.14
                                            Jan 3, 2025 20:22:53.541660070 CET5364213566192.168.2.14210.99.252.148
                                            Jan 3, 2025 20:22:53.556217909 CET5364213566192.168.2.14210.99.252.148
                                            Jan 3, 2025 20:22:53.557163000 CET5711813566192.168.2.14210.99.126.121
                                            Jan 3, 2025 20:22:53.559267044 CET5307413566192.168.2.14210.99.83.45
                                            Jan 3, 2025 20:22:53.560730934 CET4562213566192.168.2.14210.99.93.155
                                            Jan 3, 2025 20:22:53.561243057 CET1356653642210.99.252.148192.168.2.14
                                            Jan 3, 2025 20:22:53.561285973 CET5364213566192.168.2.14210.99.252.148
                                            Jan 3, 2025 20:22:53.561970949 CET1356657118210.99.126.121192.168.2.14
                                            Jan 3, 2025 20:22:53.562026978 CET5711813566192.168.2.14210.99.126.121
                                            Jan 3, 2025 20:22:53.564057112 CET1356653074210.99.83.45192.168.2.14
                                            Jan 3, 2025 20:22:53.564148903 CET5307413566192.168.2.14210.99.83.45
                                            Jan 3, 2025 20:22:53.565597057 CET1356645622210.99.93.155192.168.2.14
                                            Jan 3, 2025 20:22:53.565687895 CET4562213566192.168.2.14210.99.93.155
                                            Jan 3, 2025 20:22:53.574126005 CET5326013566192.168.2.14210.99.5.168
                                            Jan 3, 2025 20:22:53.575742960 CET4370413566192.168.2.14210.99.180.145
                                            Jan 3, 2025 20:22:53.576857090 CET4719813566192.168.2.14210.99.38.125
                                            Jan 3, 2025 20:22:53.578996897 CET1356653260210.99.5.168192.168.2.14
                                            Jan 3, 2025 20:22:53.579049110 CET5326013566192.168.2.14210.99.5.168
                                            Jan 3, 2025 20:22:53.580513954 CET1356643704210.99.180.145192.168.2.14
                                            Jan 3, 2025 20:22:53.580626965 CET4370413566192.168.2.14210.99.180.145
                                            Jan 3, 2025 20:22:53.581624031 CET1356647198210.99.38.125192.168.2.14
                                            Jan 3, 2025 20:22:53.581690073 CET4719813566192.168.2.14210.99.38.125
                                            Jan 3, 2025 20:22:53.588316917 CET4719813566192.168.2.14210.99.38.125
                                            Jan 3, 2025 20:22:53.589648962 CET3344613566192.168.2.14210.99.69.101
                                            Jan 3, 2025 20:22:53.591298103 CET5307213566192.168.2.14210.99.133.49
                                            Jan 3, 2025 20:22:53.593060970 CET5637213566192.168.2.14210.99.0.147
                                            Jan 3, 2025 20:22:53.594407082 CET1356633446210.99.69.101192.168.2.14
                                            Jan 3, 2025 20:22:53.594449997 CET3344613566192.168.2.14210.99.69.101
                                            Jan 3, 2025 20:22:53.595024109 CET3616613566192.168.2.14210.99.103.28
                                            Jan 3, 2025 20:22:53.595879078 CET1356647198210.99.38.125192.168.2.14
                                            Jan 3, 2025 20:22:53.596060038 CET1356653072210.99.133.49192.168.2.14
                                            Jan 3, 2025 20:22:53.596106052 CET5307213566192.168.2.14210.99.133.49
                                            Jan 3, 2025 20:22:53.596780062 CET5894813566192.168.2.14210.99.126.233
                                            Jan 3, 2025 20:22:53.597812891 CET1356656372210.99.0.147192.168.2.14
                                            Jan 3, 2025 20:22:53.597842932 CET5637213566192.168.2.14210.99.0.147
                                            Jan 3, 2025 20:22:53.598551989 CET4059813566192.168.2.14210.99.47.111
                                            Jan 3, 2025 20:22:53.599777937 CET1356636166210.99.103.28192.168.2.14
                                            Jan 3, 2025 20:22:53.599852085 CET3616613566192.168.2.14210.99.103.28
                                            Jan 3, 2025 20:22:53.600714922 CET4912813566192.168.2.14210.99.200.10
                                            Jan 3, 2025 20:22:53.601552010 CET1356658948210.99.126.233192.168.2.14
                                            Jan 3, 2025 20:22:53.601588964 CET5894813566192.168.2.14210.99.126.233
                                            Jan 3, 2025 20:22:53.602222919 CET5384213566192.168.2.14210.99.174.135
                                            Jan 3, 2025 20:22:53.603317976 CET1356640598210.99.47.111192.168.2.14
                                            Jan 3, 2025 20:22:53.603354931 CET4059813566192.168.2.14210.99.47.111
                                            Jan 3, 2025 20:22:53.604023933 CET5666013566192.168.2.14210.99.12.171
                                            Jan 3, 2025 20:22:53.605456114 CET1356649128210.99.200.10192.168.2.14
                                            Jan 3, 2025 20:22:53.605495930 CET4912813566192.168.2.14210.99.200.10
                                            Jan 3, 2025 20:22:53.605668068 CET3476613566192.168.2.14210.99.27.139
                                            Jan 3, 2025 20:22:53.607004881 CET1356653842210.99.174.135192.168.2.14
                                            Jan 3, 2025 20:22:53.607044935 CET5384213566192.168.2.14210.99.174.135
                                            Jan 3, 2025 20:22:53.607413054 CET4378413566192.168.2.14210.99.36.110
                                            Jan 3, 2025 20:22:53.608625889 CET1356647198210.99.38.125192.168.2.14
                                            Jan 3, 2025 20:22:53.608711958 CET4719813566192.168.2.14210.99.38.125
                                            Jan 3, 2025 20:22:53.608833075 CET1356656660210.99.12.171192.168.2.14
                                            Jan 3, 2025 20:22:53.608869076 CET5666013566192.168.2.14210.99.12.171
                                            Jan 3, 2025 20:22:53.609009027 CET5820213566192.168.2.14210.99.184.130
                                            Jan 3, 2025 20:22:53.610440969 CET1356634766210.99.27.139192.168.2.14
                                            Jan 3, 2025 20:22:53.610477924 CET3476613566192.168.2.14210.99.27.139
                                            Jan 3, 2025 20:22:53.611265898 CET4451013566192.168.2.14210.99.9.190
                                            Jan 3, 2025 20:22:53.612152100 CET1356643784210.99.36.110192.168.2.14
                                            Jan 3, 2025 20:22:53.612185001 CET4378413566192.168.2.14210.99.36.110
                                            Jan 3, 2025 20:22:53.612406969 CET4789213566192.168.2.14210.99.42.189
                                            Jan 3, 2025 20:22:53.613761902 CET1356658202210.99.184.130192.168.2.14
                                            Jan 3, 2025 20:22:53.613801956 CET5820213566192.168.2.14210.99.184.130
                                            Jan 3, 2025 20:22:53.614288092 CET5990613566192.168.2.14210.99.79.80
                                            Jan 3, 2025 20:22:53.616396904 CET1356644510210.99.9.190192.168.2.14
                                            Jan 3, 2025 20:22:53.616441011 CET4451013566192.168.2.14210.99.9.190
                                            Jan 3, 2025 20:22:53.616652012 CET4713813566192.168.2.14210.99.58.148
                                            Jan 3, 2025 20:22:53.617122889 CET1356647892210.99.42.189192.168.2.14
                                            Jan 3, 2025 20:22:53.617171049 CET4789213566192.168.2.14210.99.42.189
                                            Jan 3, 2025 20:22:53.619590998 CET4838213566192.168.2.14210.99.182.191
                                            Jan 3, 2025 20:22:53.619764090 CET1356659906210.99.79.80192.168.2.14
                                            Jan 3, 2025 20:22:53.619807005 CET5990613566192.168.2.14210.99.79.80
                                            Jan 3, 2025 20:22:53.621153116 CET4400613566192.168.2.14210.99.197.182
                                            Jan 3, 2025 20:22:53.621434927 CET1356647138210.99.58.148192.168.2.14
                                            Jan 3, 2025 20:22:53.621476889 CET4713813566192.168.2.14210.99.58.148
                                            Jan 3, 2025 20:22:53.621869087 CET4084413566192.168.2.14210.99.83.44
                                            Jan 3, 2025 20:22:53.624366045 CET1356648382210.99.182.191192.168.2.14
                                            Jan 3, 2025 20:22:53.624427080 CET4838213566192.168.2.14210.99.182.191
                                            Jan 3, 2025 20:22:53.625935078 CET1356644006210.99.197.182192.168.2.14
                                            Jan 3, 2025 20:22:53.625982046 CET4400613566192.168.2.14210.99.197.182
                                            Jan 3, 2025 20:22:53.626625061 CET1356640844210.99.83.44192.168.2.14
                                            Jan 3, 2025 20:22:53.626655102 CET4084413566192.168.2.14210.99.83.44
                                            Jan 3, 2025 20:22:53.665205956 CET5639813566192.168.2.1483.222.191.90
                                            Jan 3, 2025 20:22:53.670042992 CET135665639883.222.191.90192.168.2.14
                                            Jan 3, 2025 20:22:53.670094967 CET5639813566192.168.2.1483.222.191.90
                                            Jan 3, 2025 20:22:53.671097040 CET5639813566192.168.2.1483.222.191.90
                                            Jan 3, 2025 20:22:53.675858974 CET135665639883.222.191.90192.168.2.14
                                            Jan 3, 2025 20:22:53.675905943 CET5639813566192.168.2.1483.222.191.90
                                            Jan 3, 2025 20:22:53.680669069 CET135665639883.222.191.90192.168.2.14
                                            Jan 3, 2025 20:23:03.681051970 CET5639813566192.168.2.1483.222.191.90
                                            Jan 3, 2025 20:23:03.685880899 CET135665639883.222.191.90192.168.2.14
                                            Jan 3, 2025 20:23:03.893296003 CET135665639883.222.191.90192.168.2.14
                                            Jan 3, 2025 20:23:03.893421888 CET5639813566192.168.2.1483.222.191.90
                                            Jan 3, 2025 20:23:04.267692089 CET135665639883.222.191.90192.168.2.14
                                            Jan 3, 2025 20:23:04.267874002 CET5639813566192.168.2.1483.222.191.90
                                            Jan 3, 2025 20:23:04.721344948 CET46540443192.168.2.14185.125.190.26
                                            Jan 3, 2025 20:23:35.184196949 CET46540443192.168.2.14185.125.190.26
                                            Jan 3, 2025 20:24:04.315092087 CET5639813566192.168.2.1483.222.191.90
                                            Jan 3, 2025 20:24:04.320013046 CET135665639883.222.191.90192.168.2.14
                                            Jan 3, 2025 20:24:04.518213987 CET135665639883.222.191.90192.168.2.14
                                            Jan 3, 2025 20:24:04.518280029 CET5639813566192.168.2.1483.222.191.90
                                            Jan 3, 2025 20:24:05.258415937 CET135665639883.222.191.90192.168.2.14
                                            Jan 3, 2025 20:24:05.258479118 CET5639813566192.168.2.1483.222.191.90
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 3, 2025 20:22:53.626558065 CET4408253192.168.2.148.8.8.8
                                            Jan 3, 2025 20:22:53.633568048 CET53440828.8.8.8192.168.2.14
                                            Jan 3, 2025 20:22:53.634602070 CET4274753192.168.2.148.8.8.8
                                            Jan 3, 2025 20:22:53.641510010 CET53427478.8.8.8192.168.2.14
                                            Jan 3, 2025 20:22:53.642343998 CET4194353192.168.2.148.8.8.8
                                            Jan 3, 2025 20:22:53.648935080 CET53419438.8.8.8192.168.2.14
                                            Jan 3, 2025 20:22:53.649728060 CET5071853192.168.2.148.8.8.8
                                            Jan 3, 2025 20:22:53.656811953 CET53507188.8.8.8192.168.2.14
                                            Jan 3, 2025 20:22:53.657783985 CET3651553192.168.2.148.8.8.8
                                            Jan 3, 2025 20:22:53.664659977 CET53365158.8.8.8192.168.2.14
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Jan 3, 2025 20:22:53.626558065 CET192.168.2.148.8.8.80x4dd8Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Jan 3, 2025 20:22:53.634602070 CET192.168.2.148.8.8.80x4dd8Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Jan 3, 2025 20:22:53.642343998 CET192.168.2.148.8.8.80x4dd8Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Jan 3, 2025 20:22:53.649728060 CET192.168.2.148.8.8.80x4dd8Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Jan 3, 2025 20:22:53.657783985 CET192.168.2.148.8.8.80x4dd8Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Jan 3, 2025 20:22:53.633568048 CET8.8.8.8192.168.2.140x4dd8Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                            Jan 3, 2025 20:22:53.641510010 CET8.8.8.8192.168.2.140x4dd8Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                            Jan 3, 2025 20:22:53.648935080 CET8.8.8.8192.168.2.140x4dd8Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                            Jan 3, 2025 20:22:53.656811953 CET8.8.8.8192.168.2.140x4dd8Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                            Jan 3, 2025 20:22:53.664659977 CET8.8.8.8192.168.2.140x4dd8Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):19:22:52
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/mips.elf
                                            Arguments:/tmp/mips.elf
                                            File size:5777432 bytes
                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                            Start time (UTC):19:22:52
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/mips.elf
                                            Arguments:-
                                            File size:5777432 bytes
                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                            Start time (UTC):19:22:52
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/mips.elf
                                            Arguments:-
                                            File size:5777432 bytes
                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                            Start time (UTC):19:22:52
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/mips.elf
                                            Arguments:-
                                            File size:5777432 bytes
                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c