Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1639660
MD5:a214a9dbbcec2acf9da4d961a055fb53
SHA1:04cfb33dea9e5ad68a8fa41cb4d5e0ea6aa2194b
SHA256:6ae090d12adb78441bf809f6de2fa8f4e1146a42cf257ce738d09bd0028088f6
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1639660
Start date and time:2025-03-16 02:29:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal60.troj.linELF@0/2@0/0
  • Excluded IPs from analysis (whitelisted): 8.8.8.8
Command:/tmp/mips.elf
PID:5525
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 5525, Parent: 5451, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 5527, Parent: 5525)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfAvira: detected
Source: mips.elfReversingLabs: Detection: 19%
Source: mips.elfVirustotal: Detection: 20%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 104.245.241.64 ports 50749,0,4,5,7,9
Source: global trafficTCP traffic: 192.168.2.15:50754 -> 104.245.241.64:50749
Source: /tmp/mips.elf (PID: 5527)Socket: 127.0.0.1:22448Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
Source: mips.elf, 5525.1.00007f3fd0458000.00007f3fd0462000.rw-.sdmpString found in binary or memory: http://0/t/wget.sh
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/2@0/0
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/911/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/804/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/3407/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1484/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/133/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1479/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/931/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1595/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/812/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/933/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/3419/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/3310/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/261/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/262/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/142/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/263/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/264/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/265/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/145/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/266/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/267/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/268/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/3303/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/269/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1486/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/1806/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/3440/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/270/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5525)File opened: /proc/271/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 5527)Sleeps longer then 60s: 2147.483647sJump to behavior
Source: /tmp/mips.elf (PID: 5525)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 5525.1.00007ffd303f8000.00007ffd30419000.rw-.sdmpBinary or memory string: /tmp/qemu-open.cbbH1Y
Source: mips.elf, 5525.1.00007f3fd0458000.00007f3fd0462000.rw-.sdmpBinary or memory string: vmwarem
Source: mips.elf, 5525.1.00007f3fd0458000.00007f3fd0462000.rw-.sdmpBinary or memory string: vmware
Source: mips.elf, 5525.1.00007f3fd0458000.00007f3fd0462000.rw-.sdmpBinary or memory string: qemu-arm2QB
Source: mips.elf, 5525.1.0000559b53218000.0000559b532bf000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: mips.elf, 5525.1.00007f3fd0458000.00007f3fd0462000.rw-.sdmpBinary or memory string: qemu-arm
Source: mips.elf, 5525.1.0000559b53218000.0000559b532bf000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 5525.1.00007ffd303f8000.00007ffd30419000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
Source: mips.elf, 5525.1.00007ffd303f8000.00007ffd30419000.rw-.sdmpBinary or memory string: %s/qemu-op
Source: mips.elf, 5525.1.00007ffd303f8000.00007ffd30419000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: mips.elf, 5525.1.00007ffd303f8000.00007ffd30419000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.cbbH1Y\
Source: mips.elf, 5525.1.00007ffd303f8000.00007ffd30419000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mips.elf19%ReversingLabsLinux.Trojan.Mirai
mips.elf21%VirustotalBrowse
mips.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://0/t/wget.shmips.elf, 5525.1.00007f3fd0458000.00007f3fd0462000.rw-.sdmpfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    104.245.241.64
    unknownUnited States
    8100ASN-QUADRANET-GLOBALUStrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    104.245.241.64arm5.elfGet hashmaliciousUnknownBrowse
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      ASN-QUADRANET-GLOBALUSarm5.elfGet hashmaliciousUnknownBrowse
      • 104.245.241.64
      Transferencia - BBVA 20250312.pdf(45KB).com.exeGet hashmaliciousDarkTortilla, XWormBrowse
      • 104.245.240.123
      http://znhejdjbhiggcd.ossassessoria.com.br/4diZRA13374FbeN829lfsavaefhd2PDVVMSBOIIGVJMI4000TICW2208542O12?gMiA13bo9PEo5Get hashmaliciousUnknownBrowse
      • 194.53.137.131
      Presupuesto - N#U00ba 270 - 0020250314-0000945.com.exeGet hashmaliciousRemcos, DarkTortillaBrowse
      • 104.245.240.123
      m68k.elfGet hashmaliciousMiraiBrowse
      • 23.153.78.255
      https://vexti.com/punchss/bowllsGet hashmaliciousUnknownBrowse
      • 104.245.240.188
      https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t8Get hashmaliciousUnknownBrowse
      • 104.238.60.95
      cbr.sh4.elfGet hashmaliciousMiraiBrowse
      • 45.199.228.216
      KGdzTBQpgz.exeGet hashmaliciousXWormBrowse
      • 104.245.240.123
      x20U0QJMVC.exeGet hashmaliciousXWormBrowse
      • 104.245.240.158
      No context
      No context
      Process:/tmp/mips.elf
      File Type:data
      Category:dropped
      Size (bytes):14
      Entropy (8bit):3.378783493486176
      Encrypted:false
      SSDEEP:3:TgaLGn:TgAG
      MD5:640E98E7A87EC50F267F24DBC141D4DD
      SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
      SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
      SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview:/tmp/mips.elf.
      Process:/tmp/mips.elf
      File Type:data
      Category:dropped
      Size (bytes):14
      Entropy (8bit):3.378783493486176
      Encrypted:false
      SSDEEP:3:TgaLGn:TgAG
      MD5:640E98E7A87EC50F267F24DBC141D4DD
      SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
      SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
      SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview:/tmp/mips.elf.
      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
      Entropy (8bit):5.507736108725976
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:mips.elf
      File size:97'408 bytes
      MD5:a214a9dbbcec2acf9da4d961a055fb53
      SHA1:04cfb33dea9e5ad68a8fa41cb4d5e0ea6aa2194b
      SHA256:6ae090d12adb78441bf809f6de2fa8f4e1146a42cf257ce738d09bd0028088f6
      SHA512:953c3f7ea2163a4ab5cd860d37e74679fd3445e30b49705cdd852fca878edc298e20c7ddb9ef861f43bfec95254d49074cb6c7ce7b5d8365e569148b807e8597
      SSDEEP:1536:ytbe53eyQrVnQm85nInUQ0C1S3cvIebwV5Vheg7ZhY+:Obe53eyQrVnaInUBsvIe6vt7Z/
      TLSH:7393D84F2E619FAEF26DC33447B34A31A39923D123E1C685D26CD6111F6434EA45FBA8
      File Content Preview:.ELF.....................@.`...4..z......4. ...(.............@...@....jP..jP..............p..Ep..Ep....T..l4........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..h...!........'9M

      ELF header

      Class:ELF32
      Data:2's complement, big endian
      Version:1 (current)
      Machine:MIPS R3000
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x400260
      Flags:0x1007
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:96928
      Section Header Size:40
      Number of Section Headers:12
      Header String Table Index:11
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .initPROGBITS0x4000940x940x8c0x00x6AX004
      .textPROGBITS0x4001200x1200x14d100x00x6AX0016
      .finiPROGBITS0x414e300x14e300x5c0x00x6AX004
      .rodataPROGBITS0x414e900x14e900x1bc00x00x2A0016
      .ctorsPROGBITS0x4570000x170000x80x00x3WA004
      .dtorsPROGBITS0x4570080x170080x80x00x3WA004
      .dataPROGBITS0x4570200x170200x4340x00x3WA0016
      .gotPROGBITS0x4574600x174600x5f40x40x10000003WAp0016
      .sbssNOBITS0x457a540x17a540x140x00x10000003WAp004
      .bssNOBITS0x457a700x17a540x61c40x00x3WA0016
      .shstrtabSTRTAB0x00x17a540x490x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x4000000x4000000x16a500x16a505.59650x5R E0x10000.init .text .fini .rodata
      LOAD0x170000x4570000x4570000xa540x6c343.71690x6RW 0x10000.ctors .dtors .data .got .sbss .bss
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      TimestampSource PortDest PortSource IPDest IP
      Mar 16, 2025 02:29:46.808476925 CET5075450749192.168.2.15104.245.241.64
      Mar 16, 2025 02:29:46.813271999 CET5074950754104.245.241.64192.168.2.15
      Mar 16, 2025 02:29:46.813337088 CET5075450749192.168.2.15104.245.241.64
      Mar 16, 2025 02:29:47.966835022 CET5074950754104.245.241.64192.168.2.15
      Mar 16, 2025 02:29:47.971868992 CET5075450749192.168.2.15104.245.241.64
      Mar 16, 2025 02:29:49.028203964 CET5074950754104.245.241.64192.168.2.15
      Mar 16, 2025 02:29:49.028278112 CET5075450749192.168.2.15104.245.241.64
      Mar 16, 2025 02:29:58.254580021 CET5074950754104.245.241.64192.168.2.15
      Mar 16, 2025 02:29:58.254793882 CET5075450749192.168.2.15104.245.241.64
      Mar 16, 2025 02:31:27.345884085 CET5074950754104.245.241.64192.168.2.15
      Mar 16, 2025 02:31:27.346374035 CET5075450749192.168.2.15104.245.241.64

      System Behavior

      Start time (UTC):01:29:45
      Start date (UTC):16/03/2025
      Path:/tmp/mips.elf
      Arguments:/tmp/mips.elf
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

      Start time (UTC):01:29:45
      Start date (UTC):16/03/2025
      Path:/tmp/mips.elf
      Arguments:-
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c