Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm7.elf

Overview

General Information

Sample name:arm7.elf
Analysis ID:1560463
MD5:a4ee5e23e5da3a75937be4c88baa39bb
SHA1:0b70f8502bc45e6d01a7445966adcadcc25adbf3
SHA256:f53aac9bb8328931c4e27fa264461b34038611c2fe81f689aed9064f9385bf78
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1560463
Start date and time:2024-11-21 20:46:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm7.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@25/0
  • VT rate limit hit for: arm7.elf
Command:/tmp/arm7.elf
PID:6217
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • arm7.elf (PID: 6217, Parent: 6134, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm7.elf
    • arm7.elf New Fork (PID: 6219, Parent: 6217)
      • arm7.elf New Fork (PID: 6272, Parent: 6219)
      • arm7.elf New Fork (PID: 6274, Parent: 6219)
    • arm7.elf New Fork (PID: 6220, Parent: 6217)
    • arm7.elf New Fork (PID: 6223, Parent: 6217)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm7.elfReversingLabs: Detection: 18%

Networking

barindex
Source: global trafficTCP traffic: 194.87.30.79 ports 1,4618,2,13967,17729,7,9
Source: global trafficTCP traffic: 107.189.8.204 ports 1,2,6,7,9,12976
Source: global trafficTCP traffic: 209.141.57.98 ports 1,3,1698,6,9,13669
Source: global trafficTCP traffic: 45.140.168.235 ports 2922,1,3,4,5,6,14356
Source: global trafficTCP traffic: 209.141.44.226 ports 18450,0,1,4,5,8
Source: global trafficTCP traffic: 192.168.2.23:38916 -> 27.102.118.111:5578
Source: global trafficTCP traffic: 192.168.2.23:59406 -> 45.140.168.235:14356
Source: global trafficTCP traffic: 192.168.2.23:58940 -> 194.58.66.244:5166
Source: global trafficTCP traffic: 192.168.2.23:46140 -> 103.136.150.114:17194
Source: global trafficTCP traffic: 192.168.2.23:56060 -> 195.133.53.106:9874
Source: global trafficTCP traffic: 192.168.2.23:36300 -> 107.189.8.204:12976
Source: global trafficTCP traffic: 192.168.2.23:37704 -> 31.13.248.89:14153
Source: global trafficTCP traffic: 192.168.2.23:51360 -> 194.87.30.79:17729
Source: global trafficTCP traffic: 192.168.2.23:42232 -> 209.141.44.226:18450
Source: global trafficTCP traffic: 192.168.2.23:41342 -> 89.32.41.42:1991
Source: global trafficTCP traffic: 192.168.2.23:51306 -> 209.141.57.98:13669
Source: global trafficTCP traffic: 192.168.2.23:38056 -> 45.147.200.148:13340
Source: global trafficTCP traffic: 192.168.2.23:43428 -> 5.39.254.71:2097
Source: /tmp/arm7.elf (PID: 6217)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.89
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@25/0
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6274/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6395/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6372/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6394/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6391/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6390/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6272/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6371/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6393/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6370/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6392/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6369/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6340/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6384/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6383/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6342/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6386/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6044/cmdlineJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6341/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6385/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6344/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6388/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6343/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6387/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6368/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6345/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6367/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6389/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6380/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6382/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6381/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6315/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6337/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6336/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6317/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6339/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6220)File opened: /proc/6338/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6395/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6372/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6394/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6391/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6390/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6371/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6393/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6370/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6392/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6369/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6340/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6384/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6383/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6342/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6386/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6044/cmdlineJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6341/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6385/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6344/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6388/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6343/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6387/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6368/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6345/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6367/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6389/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6380/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6382/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6381/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6337/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6336/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6339/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6272)File opened: /proc/6338/statusJump to behavior
Source: /tmp/arm7.elf (PID: 6217)Queries kernel information via 'uname': Jump to behavior
Source: arm7.elf, 6217.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmp, arm7.elf, 6219.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmp, arm7.elf, 6274.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmtP /proc/4446/exefce4/paneQ
Source: arm7.elf, 6274.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: arm7.elf, 6217.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmp, arm7.elf, 6219.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmp, arm7.elf, 6274.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmtP
Source: arm7.elf, 6217.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmp, arm7.elf, 6219.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmp, arm7.elf, 6274.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmpBinary or memory string: >V!/etc/qemu-binfmt/arm
Source: arm7.elf, 6217.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmp, arm7.elf, 6219.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmp, arm7.elf, 6274.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm7.elf, 6217.1.00007fffc9ee7000.00007fffc9f08000.rw-.sdmp, arm7.elf, 6219.1.00007fffc9ee7000.00007fffc9f08000.rw-.sdmp, arm7.elf, 6274.1.00007fffc9ee7000.00007fffc9f08000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm7.elf, 6274.1.0000563e1db09000.0000563e1dc7a000.rw-.sdmpBinary or memory string: !/proc/78/exe1/proc/115/exe/arm/Q0A/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0!/proc/17/exe1/usr/bin/vmtoolsdrm/ro10!/proc/202/exe0!/proc/18/exe1/proc/249/exe/arm/ro10!/proc/201/exe0!/proc/20/exe1/usr/bin/dbus-run-session0!/proc/157/exe0!/proc/21/exe1/proc/250/exe/arm/ro10!/proc/144/exe0!/proc/22/exe1/proc/721/exe/arm/ro10!/proc/141/exe0!/proc/23/exe1/proc/251/exe/arm/ro10!/proc/132/exe0!/proc/24/exe1/proc/1477/exe/arm/ro10!/proc/130/exe0!/proc/25/exe1/proc/252/exe/arm/ro10!/proc/128/exe0!/proc/26/exe1/usr/bin/VGAuthServiceo10!/proc/127/exe0!/proc/27/exe1/proc/253/exe/arm/ro10!/proc/126/exe0!/proc/28/exe1/usr/libexec/gnome-session-binary!/proc/125/exe0!/proc/29/exe1/proc/254/exe/arm/ro10!/proc/124/exe0!/proc/30/exe1/usr/binw
Source: arm7.elf, 6217.1.00007fffc9ee7000.00007fffc9f08000.rw-.sdmp, arm7.elf, 6219.1.00007fffc9ee7000.00007fffc9f08000.rw-.sdmp, arm7.elf, 6274.1.00007fffc9ee7000.00007fffc9f08000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm7.elf
Source: arm7.elf, 6274.1.00007fffc9ee7000.00007fffc9f08000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560463 Sample: arm7.elf Startdate: 21/11/2024 Architecture: LINUX Score: 52 20 194.87.30.79, 13967, 17729, 34832 RELCOM-ASRelcomGroup19022019RU Russian Federation 2->20 22 107.189.8.204, 12976, 36300 PONYNETUS United States 2->22 24 15 other IPs or domains 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Connects to many ports of the same IP (likely port scanning) 2->28 8 arm7.elf 2->8         started        signatures3 process4 process5 10 arm7.elf 8->10         started        12 arm7.elf 8->12         started        14 arm7.elf 8->14         started        process6 16 arm7.elf 10->16         started        18 arm7.elf 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
arm7.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    194.58.66.244
    unknownRussian Federation
    2118RELCOM-ASRelcomGroup19022019RUfalse
    194.87.30.79
    unknownRussian Federation
    2118RELCOM-ASRelcomGroup19022019RUtrue
    27.102.118.111
    unknownKorea Republic of
    45996GNJ-AS-KRDAOUTECHNOLOGYKRfalse
    31.13.248.89
    unknownBulgaria
    34224NETERRA-ASBGfalse
    209.141.57.98
    unknownUnited States
    53667PONYNETUStrue
    195.133.53.106
    unknownRussian Federation
    21453FLEX-ASRUfalse
    45.147.200.148
    unknownRussian Federation
    51659ASBAXETRUfalse
    45.140.168.235
    unknownRussian Federation
    51659ASBAXETRUtrue
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    5.39.254.71
    unknownUnited Kingdom
    30938ABSTATIONwwwabstationnetGBfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    107.189.8.204
    unknownUnited States
    53667PONYNETUStrue
    103.136.150.114
    unknownHong Kong
    46261QUICKPACKETUSfalse
    89.32.41.42
    unknownRomania
    48874HOSTMAZEHOSTMAZEROfalse
    209.141.44.226
    unknownUnited States
    53667PONYNETUStrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    194.58.66.244x86.elfGet hashmaliciousUnknownBrowse
      ppc.elfGet hashmaliciousUnknownBrowse
        hmips.elfGet hashmaliciousUnknownBrowse
          194.87.30.79ppc.elfGet hashmaliciousUnknownBrowse
            hmips.elfGet hashmaliciousUnknownBrowse
              209.141.57.98harm5.elfGet hashmaliciousUnknownBrowse
                hmips.elfGet hashmaliciousUnknownBrowse
                  arm.elfGet hashmaliciousUnknownBrowse
                    harm4.elfGet hashmaliciousUnknownBrowse
                      195.133.53.106ppc.elfGet hashmaliciousUnknownBrowse
                        27.102.118.111x86.elfGet hashmaliciousUnknownBrowse
                          ppc.elfGet hashmaliciousUnknownBrowse
                            31.13.248.89x86.elfGet hashmaliciousUnknownBrowse
                              ppc.elfGet hashmaliciousUnknownBrowse
                                arm5.elfGet hashmaliciousUnknownBrowse
                                  arm7.elfGet hashmaliciousUnknownBrowse
                                    arm.elfGet hashmaliciousUnknownBrowse
                                      harm4.elfGet hashmaliciousUnknownBrowse
                                        harm5.elfGet hashmaliciousUnknownBrowse
                                          harm4.elfGet hashmaliciousUnknownBrowse
                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                              nsharm7.elfGet hashmaliciousUnknownBrowse
                                                45.147.200.148ppc.elfGet hashmaliciousUnknownBrowse
                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                    45.140.168.235ppc.elfGet hashmaliciousUnknownBrowse
                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                        91.189.91.43arm4.elfGet hashmaliciousUnknownBrowse
                                                          tftp.elfGet hashmaliciousUnknownBrowse
                                                            sshd.elfGet hashmaliciousUnknownBrowse
                                                              Documents.elfGet hashmaliciousUnknownBrowse
                                                                la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                  la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                                                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                      shell.elfGet hashmaliciousUnknownBrowse
                                                                        la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                          la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                            No context
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            NETERRA-ASBGx86.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.13
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.13
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.13
                                                                            medk.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                            • 87.120.37.120
                                                                            tab.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                            • 87.120.37.120
                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            PONYNETUSx86.elfGet hashmaliciousUnknownBrowse
                                                                            • 209.141.49.186
                                                                            AD6dpKQm7n.exeGet hashmaliciousUnknownBrowse
                                                                            • 107.189.5.7
                                                                            NfFibKKmiz.exeGet hashmaliciousUnknownBrowse
                                                                            • 107.189.8.65
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 205.185.114.79
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 209.141.49.186
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 209.141.57.98
                                                                            iGmpF31juG.exeGet hashmaliciousUnknownBrowse
                                                                            • 104.194.143.39
                                                                            iGmpF31juG.exeGet hashmaliciousUnknownBrowse
                                                                            • 104.194.143.39
                                                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 209.141.44.226
                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 209.141.49.186
                                                                            RELCOM-ASRelcomGroup19022019RUx86.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.58.66.244
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.30.79
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.30.79
                                                                            Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                            • 194.58.83.68
                                                                            lchs.exeGet hashmaliciousQuasarBrowse
                                                                            • 193.124.33.141
                                                                            jKira.armGet hashmaliciousMiraiBrowse
                                                                            • 195.133.54.44
                                                                            GNJ-AS-KRDAOUTECHNOLOGYKRx86.elfGet hashmaliciousUnknownBrowse
                                                                            • 27.102.118.111
                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 27.102.118.110
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 27.102.118.111
                                                                            sh4.elfGet hashmaliciousMiraiBrowse
                                                                            • 14.129.24.157
                                                                            nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 1.18.64.186
                                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 1.17.85.123
                                                                            sh4.elfGet hashmaliciousMiraiBrowse
                                                                            • 1.17.85.151
                                                                            x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 115.71.116.179
                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 27.102.158.214
                                                                            botnet.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 27.103.206.241
                                                                            RELCOM-ASRelcomGroup19022019RUx86.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.58.66.244
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.30.79
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.30.79
                                                                            Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                            • 194.58.83.68
                                                                            lchs.exeGet hashmaliciousQuasarBrowse
                                                                            • 193.124.33.141
                                                                            jKira.armGet hashmaliciousMiraiBrowse
                                                                            • 195.133.54.44
                                                                            No context
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                            Entropy (8bit):6.1541041301068855
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:arm7.elf
                                                                            File size:92'868 bytes
                                                                            MD5:a4ee5e23e5da3a75937be4c88baa39bb
                                                                            SHA1:0b70f8502bc45e6d01a7445966adcadcc25adbf3
                                                                            SHA256:f53aac9bb8328931c4e27fa264461b34038611c2fe81f689aed9064f9385bf78
                                                                            SHA512:b121409c1f80cd31f6ac9b08f8d757f609476569bc09161cf854b3222256d43a18c078245947f9548a82fd3bef5982743434c3000a55401650beb331db7883f8
                                                                            SSDEEP:1536:linyn5kYqWLn4pJjaJQFCdtqUjQll3wiCSNV9Qfq7ZbYHpIei:lLLnMJjaJQFCdtgoSNV9Qfq7ViIei
                                                                            TLSH:9993095AA9819F11D4C631FAFB9F414933136FB8E3FA7101D920AF6027CA9DB0E76512
                                                                            File Content Preview:.ELF..............(.........4....g......4. ...(........p.V..........................................4W..4W..............4W..4W..4W......8a..............8W..8W..8W..................Q.td..................................-...L..................@-.,@...0....S

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:ARM
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x8194
                                                                            Flags:0x4000002
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:5
                                                                            Section Header Offset:92148
                                                                            Section Header Size:40
                                                                            Number of Section Headers:18
                                                                            Header String Table Index:17
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                            .textPROGBITS0x80f00xf00x141740x00x6AX0016
                                                                            .finiPROGBITS0x1c2640x142640x100x00x6AX004
                                                                            .rodataPROGBITS0x1c2780x142780x138c0x00x2A008
                                                                            .ARM.extabPROGBITS0x1d6040x156040x180x00x2A004
                                                                            .ARM.exidxARM_EXIDX0x1d61c0x1561c0x1180x00x82AL204
                                                                            .eh_framePROGBITS0x257340x157340x40x00x3WA004
                                                                            .tbssNOBITS0x257380x157380x80x00x403WAT004
                                                                            .init_arrayINIT_ARRAY0x257380x157380x40x00x3WA004
                                                                            .fini_arrayFINI_ARRAY0x2573c0x1573c0x40x00x3WA004
                                                                            .jcrPROGBITS0x257400x157400x40x00x3WA004
                                                                            .gotPROGBITS0x257440x157440xac0x40x3WA004
                                                                            .dataPROGBITS0x257f00x157f00x2300x00x3WA004
                                                                            .bssNOBITS0x25a200x15a200x5e4c0x00x3WA004
                                                                            .commentPROGBITS0x00x15a200xd2a0x00x0001
                                                                            .ARM.attributesARM_ATTRIBUTES0x00x1674a0x160x00x0001
                                                                            .shstrtabSTRTAB0x00x167600x910x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            EXIDX0x1561c0x1d61c0x1d61c0x1180x1184.48880x4R 0x4.ARM.exidx
                                                                            LOAD0x00x80000x80000x157340x157346.11830x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                            LOAD0x157340x257340x257340x2ec0x61384.14770x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                            TLS0x157380x257380x257380x00x80.00000x4R 0x4.tbss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 21, 2024 20:46:43.938210964 CET43928443192.168.2.2391.189.91.42
                                                                            Nov 21, 2024 20:46:44.740087986 CET389165578192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:46:44.862493038 CET55783891627.102.118.111192.168.2.23
                                                                            Nov 21, 2024 20:46:44.863236904 CET389165578192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:46:44.863236904 CET389165578192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:46:44.987596035 CET55783891627.102.118.111192.168.2.23
                                                                            Nov 21, 2024 20:46:44.990298033 CET389165578192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:46:45.113279104 CET55783891627.102.118.111192.168.2.23
                                                                            Nov 21, 2024 20:46:46.747459888 CET55783891627.102.118.111192.168.2.23
                                                                            Nov 21, 2024 20:46:46.747518063 CET389165578192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:46:46.747879028 CET389165578192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:46:49.565424919 CET42836443192.168.2.2391.189.91.43
                                                                            Nov 21, 2024 20:46:51.101296902 CET4251680192.168.2.23109.202.202.202
                                                                            Nov 21, 2024 20:46:51.983871937 CET5940614356192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:46:52.104090929 CET143565940645.140.168.235192.168.2.23
                                                                            Nov 21, 2024 20:46:52.104238987 CET5940614356192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:46:52.104273081 CET5940614356192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:46:52.223828077 CET143565940645.140.168.235192.168.2.23
                                                                            Nov 21, 2024 20:46:52.224091053 CET5940614356192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:46:52.345791101 CET143565940645.140.168.235192.168.2.23
                                                                            Nov 21, 2024 20:46:54.038088083 CET143565940645.140.168.235192.168.2.23
                                                                            Nov 21, 2024 20:46:54.038144112 CET5940614356192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:46:54.038325071 CET5940614356192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:46:59.284177065 CET589405166192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:46:59.403789997 CET516658940194.58.66.244192.168.2.23
                                                                            Nov 21, 2024 20:46:59.403865099 CET589405166192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:46:59.403904915 CET589405166192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:46:59.523472071 CET516658940194.58.66.244192.168.2.23
                                                                            Nov 21, 2024 20:46:59.523551941 CET589405166192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:46:59.643179893 CET516658940194.58.66.244192.168.2.23
                                                                            Nov 21, 2024 20:47:01.037229061 CET516658940194.58.66.244192.168.2.23
                                                                            Nov 21, 2024 20:47:01.037326097 CET589405166192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:47:01.037420988 CET589405166192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:47:04.411403894 CET43928443192.168.2.2391.189.91.42
                                                                            Nov 21, 2024 20:47:06.535001040 CET505267001192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:47:06.658566952 CET700150526194.58.66.244192.168.2.23
                                                                            Nov 21, 2024 20:47:06.658695936 CET505267001192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:47:06.658695936 CET505267001192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:47:06.778347969 CET700150526194.58.66.244192.168.2.23
                                                                            Nov 21, 2024 20:47:06.779340029 CET505267001192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:47:06.900391102 CET700150526194.58.66.244192.168.2.23
                                                                            Nov 21, 2024 20:47:08.242638111 CET700150526194.58.66.244192.168.2.23
                                                                            Nov 21, 2024 20:47:08.242696047 CET505267001192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:47:08.242750883 CET505267001192.168.2.23194.58.66.244
                                                                            Nov 21, 2024 20:47:13.511145115 CET4614017194192.168.2.23103.136.150.114
                                                                            Nov 21, 2024 20:47:13.634115934 CET1719446140103.136.150.114192.168.2.23
                                                                            Nov 21, 2024 20:47:13.634212017 CET4614017194192.168.2.23103.136.150.114
                                                                            Nov 21, 2024 20:47:13.634280920 CET4614017194192.168.2.23103.136.150.114
                                                                            Nov 21, 2024 20:47:13.756162882 CET1719446140103.136.150.114192.168.2.23
                                                                            Nov 21, 2024 20:47:13.756340027 CET4614017194192.168.2.23103.136.150.114
                                                                            Nov 21, 2024 20:47:13.876621962 CET1719446140103.136.150.114192.168.2.23
                                                                            Nov 21, 2024 20:47:15.544671059 CET1719446140103.136.150.114192.168.2.23
                                                                            Nov 21, 2024 20:47:15.544797897 CET4614017194192.168.2.23103.136.150.114
                                                                            Nov 21, 2024 20:47:15.544856071 CET4614017194192.168.2.23103.136.150.114
                                                                            Nov 21, 2024 20:47:16.697663069 CET42836443192.168.2.2391.189.91.43
                                                                            Nov 21, 2024 20:47:20.793088913 CET4251680192.168.2.23109.202.202.202
                                                                            Nov 21, 2024 20:47:20.863040924 CET560609874192.168.2.23195.133.53.106
                                                                            Nov 21, 2024 20:47:20.984445095 CET987456060195.133.53.106192.168.2.23
                                                                            Nov 21, 2024 20:47:20.984533072 CET560609874192.168.2.23195.133.53.106
                                                                            Nov 21, 2024 20:47:20.984596968 CET560609874192.168.2.23195.133.53.106
                                                                            Nov 21, 2024 20:47:21.104471922 CET987456060195.133.53.106192.168.2.23
                                                                            Nov 21, 2024 20:47:21.104562044 CET560609874192.168.2.23195.133.53.106
                                                                            Nov 21, 2024 20:47:21.224613905 CET987456060195.133.53.106192.168.2.23
                                                                            Nov 21, 2024 20:47:22.780486107 CET987456060195.133.53.106192.168.2.23
                                                                            Nov 21, 2024 20:47:22.780548096 CET560609874192.168.2.23195.133.53.106
                                                                            Nov 21, 2024 20:47:22.780637026 CET560609874192.168.2.23195.133.53.106
                                                                            Nov 21, 2024 20:47:28.049092054 CET3630012976192.168.2.23107.189.8.204
                                                                            Nov 21, 2024 20:47:28.169338942 CET1297636300107.189.8.204192.168.2.23
                                                                            Nov 21, 2024 20:47:28.171155930 CET3630012976192.168.2.23107.189.8.204
                                                                            Nov 21, 2024 20:47:28.171233892 CET3630012976192.168.2.23107.189.8.204
                                                                            Nov 21, 2024 20:47:28.292221069 CET1297636300107.189.8.204192.168.2.23
                                                                            Nov 21, 2024 20:47:28.292336941 CET3630012976192.168.2.23107.189.8.204
                                                                            Nov 21, 2024 20:47:28.411884069 CET1297636300107.189.8.204192.168.2.23
                                                                            Nov 21, 2024 20:47:38.178930044 CET3630012976192.168.2.23107.189.8.204
                                                                            Nov 21, 2024 20:47:38.298475027 CET1297636300107.189.8.204192.168.2.23
                                                                            Nov 21, 2024 20:47:45.365740061 CET43928443192.168.2.2391.189.91.42
                                                                            Nov 21, 2024 20:47:50.136125088 CET1297636300107.189.8.204192.168.2.23
                                                                            Nov 21, 2024 20:47:50.136385918 CET3630012976192.168.2.23107.189.8.204
                                                                            Nov 21, 2024 20:47:50.256522894 CET1297636300107.189.8.204192.168.2.23
                                                                            Nov 21, 2024 20:47:55.418570042 CET3770414153192.168.2.2331.13.248.89
                                                                            Nov 21, 2024 20:47:55.540652990 CET141533770431.13.248.89192.168.2.23
                                                                            Nov 21, 2024 20:47:55.540747881 CET3770414153192.168.2.2331.13.248.89
                                                                            Nov 21, 2024 20:47:55.540795088 CET3770414153192.168.2.2331.13.248.89
                                                                            Nov 21, 2024 20:47:55.662857056 CET141533770431.13.248.89192.168.2.23
                                                                            Nov 21, 2024 20:47:55.663058043 CET3770414153192.168.2.2331.13.248.89
                                                                            Nov 21, 2024 20:47:55.789881945 CET141533770431.13.248.89192.168.2.23
                                                                            Nov 21, 2024 20:47:57.834368944 CET141533770431.13.248.89192.168.2.23
                                                                            Nov 21, 2024 20:47:57.834681034 CET3770414153192.168.2.2331.13.248.89
                                                                            Nov 21, 2024 20:47:57.954170942 CET141533770431.13.248.89192.168.2.23
                                                                            Nov 21, 2024 20:48:03.106421947 CET5136017729192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:48:03.225984097 CET1772951360194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:48:03.226119041 CET5136017729192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:48:03.226166010 CET5136017729192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:48:03.345604897 CET1772951360194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:48:03.345719099 CET5136017729192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:48:03.466502905 CET1772951360194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:48:04.900173903 CET1772951360194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:48:04.900300980 CET5136017729192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:48:04.900341988 CET5136017729192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:48:10.151392937 CET4223218450192.168.2.23209.141.44.226
                                                                            Nov 21, 2024 20:48:10.277723074 CET1845042232209.141.44.226192.168.2.23
                                                                            Nov 21, 2024 20:48:10.277852058 CET4223218450192.168.2.23209.141.44.226
                                                                            Nov 21, 2024 20:48:10.277903080 CET4223218450192.168.2.23209.141.44.226
                                                                            Nov 21, 2024 20:48:10.397418976 CET1845042232209.141.44.226192.168.2.23
                                                                            Nov 21, 2024 20:48:10.397594929 CET4223218450192.168.2.23209.141.44.226
                                                                            Nov 21, 2024 20:48:10.517239094 CET1845042232209.141.44.226192.168.2.23
                                                                            Nov 21, 2024 20:48:32.262041092 CET1845042232209.141.44.226192.168.2.23
                                                                            Nov 21, 2024 20:48:32.262249947 CET4223218450192.168.2.23209.141.44.226
                                                                            Nov 21, 2024 20:48:32.381831884 CET1845042232209.141.44.226192.168.2.23
                                                                            Nov 21, 2024 20:48:37.508690119 CET413421991192.168.2.2389.32.41.42
                                                                            Nov 21, 2024 20:48:37.634987116 CET19914134289.32.41.42192.168.2.23
                                                                            Nov 21, 2024 20:48:37.635176897 CET413421991192.168.2.2389.32.41.42
                                                                            Nov 21, 2024 20:48:37.635210037 CET413421991192.168.2.2389.32.41.42
                                                                            Nov 21, 2024 20:48:37.761727095 CET19914134289.32.41.42192.168.2.23
                                                                            Nov 21, 2024 20:48:37.761913061 CET413421991192.168.2.2389.32.41.42
                                                                            Nov 21, 2024 20:48:37.881598949 CET19914134289.32.41.42192.168.2.23
                                                                            Nov 21, 2024 20:48:39.941665888 CET19914134289.32.41.42192.168.2.23
                                                                            Nov 21, 2024 20:48:39.942023993 CET413421991192.168.2.2389.32.41.42
                                                                            Nov 21, 2024 20:48:40.063201904 CET19914134289.32.41.42192.168.2.23
                                                                            Nov 21, 2024 20:48:45.260876894 CET5130613669192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:48:45.381663084 CET1366951306209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:48:45.381808996 CET5130613669192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:48:45.381870985 CET5130613669192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:48:45.502101898 CET1366951306209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:48:45.502358913 CET5130613669192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:48:45.625422955 CET1366951306209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:49:07.331496000 CET1366951306209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:49:07.331804037 CET5130613669192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:49:07.454096079 CET1366951306209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:49:12.597341061 CET4953013476192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:49:12.723886967 CET134764953027.102.118.111192.168.2.23
                                                                            Nov 21, 2024 20:49:12.724021912 CET4953013476192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:49:12.724123955 CET4953013476192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:49:12.846539021 CET134764953027.102.118.111192.168.2.23
                                                                            Nov 21, 2024 20:49:12.846774101 CET4953013476192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:49:12.966388941 CET134764953027.102.118.111192.168.2.23
                                                                            Nov 21, 2024 20:49:14.545866013 CET134764953027.102.118.111192.168.2.23
                                                                            Nov 21, 2024 20:49:14.546072006 CET4953013476192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:49:14.546072006 CET4953013476192.168.2.2327.102.118.111
                                                                            Nov 21, 2024 20:49:19.795555115 CET478242922192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:49:19.915561914 CET29224782445.140.168.235192.168.2.23
                                                                            Nov 21, 2024 20:49:19.915787935 CET478242922192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:49:19.915836096 CET478242922192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:49:20.039669991 CET29224782445.140.168.235192.168.2.23
                                                                            Nov 21, 2024 20:49:20.039815903 CET478242922192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:49:20.159466982 CET29224782445.140.168.235192.168.2.23
                                                                            Nov 21, 2024 20:49:21.621968031 CET29224782445.140.168.235192.168.2.23
                                                                            Nov 21, 2024 20:49:21.622148037 CET478242922192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:49:21.622210026 CET478242922192.168.2.2345.140.168.235
                                                                            Nov 21, 2024 20:49:27.010014057 CET3805613340192.168.2.2345.147.200.148
                                                                            Nov 21, 2024 20:49:27.129605055 CET133403805645.147.200.148192.168.2.23
                                                                            Nov 21, 2024 20:49:27.129756927 CET3805613340192.168.2.2345.147.200.148
                                                                            Nov 21, 2024 20:49:27.129846096 CET3805613340192.168.2.2345.147.200.148
                                                                            Nov 21, 2024 20:49:27.249469042 CET133403805645.147.200.148192.168.2.23
                                                                            Nov 21, 2024 20:49:27.249699116 CET3805613340192.168.2.2345.147.200.148
                                                                            Nov 21, 2024 20:49:27.370317936 CET133403805645.147.200.148192.168.2.23
                                                                            Nov 21, 2024 20:49:28.882361889 CET133403805645.147.200.148192.168.2.23
                                                                            Nov 21, 2024 20:49:28.882764101 CET3805613340192.168.2.2345.147.200.148
                                                                            Nov 21, 2024 20:49:28.882850885 CET3805613340192.168.2.2345.147.200.148
                                                                            Nov 21, 2024 20:49:34.810142994 CET434282097192.168.2.235.39.254.71
                                                                            Nov 21, 2024 20:49:35.052398920 CET2097434285.39.254.71192.168.2.23
                                                                            Nov 21, 2024 20:49:35.052681923 CET434282097192.168.2.235.39.254.71
                                                                            Nov 21, 2024 20:49:35.052766085 CET434282097192.168.2.235.39.254.71
                                                                            Nov 21, 2024 20:49:35.173093081 CET2097434285.39.254.71192.168.2.23
                                                                            Nov 21, 2024 20:49:35.173422098 CET434282097192.168.2.235.39.254.71
                                                                            Nov 21, 2024 20:49:35.293082952 CET2097434285.39.254.71192.168.2.23
                                                                            Nov 21, 2024 20:49:36.536139011 CET2097434285.39.254.71192.168.2.23
                                                                            Nov 21, 2024 20:49:36.536345959 CET434282097192.168.2.235.39.254.71
                                                                            Nov 21, 2024 20:49:36.536407948 CET434282097192.168.2.235.39.254.71
                                                                            Nov 21, 2024 20:49:42.549246073 CET469081698192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:49:42.669884920 CET169846908209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:49:42.670208931 CET469081698192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:49:42.670324087 CET469081698192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:49:42.790220976 CET169846908209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:49:42.790385962 CET469081698192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:49:42.910134077 CET169846908209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:50:04.654542923 CET169846908209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:50:04.654769897 CET469081698192.168.2.23209.141.57.98
                                                                            Nov 21, 2024 20:50:04.779032946 CET169846908209.141.57.98192.168.2.23
                                                                            Nov 21, 2024 20:50:09.986815929 CET5916613967192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:10.109184980 CET1396759166194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:50:10.109319925 CET5916613967192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:10.109381914 CET5916613967192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:10.229032040 CET1396759166194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:50:10.229188919 CET5916613967192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:10.348665953 CET1396759166194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:50:11.660240889 CET1396759166194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:50:11.660408020 CET5916613967192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:11.660667896 CET5916613967192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:16.898613930 CET348324618192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:17.018333912 CET461834832194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:50:17.018496037 CET348324618192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:17.018517017 CET348324618192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:17.139730930 CET461834832194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:50:17.139884949 CET348324618192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:17.261167049 CET461834832194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:50:18.551860094 CET461834832194.87.30.79192.168.2.23
                                                                            Nov 21, 2024 20:50:18.552031040 CET348324618192.168.2.23194.87.30.79
                                                                            Nov 21, 2024 20:50:18.552073956 CET348324618192.168.2.23194.87.30.79
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 21, 2024 20:46:44.207473040 CET6009953192.168.2.23194.36.144.87
                                                                            Nov 21, 2024 20:46:44.331943989 CET3674353192.168.2.23194.36.144.87
                                                                            Nov 21, 2024 20:46:44.451518059 CET5360099194.36.144.87192.168.2.23
                                                                            Nov 21, 2024 20:46:44.463968992 CET4368753192.168.2.23109.91.184.21
                                                                            Nov 21, 2024 20:46:44.572753906 CET5336743194.36.144.87192.168.2.23
                                                                            Nov 21, 2024 20:46:44.737740040 CET5343687109.91.184.21192.168.2.23
                                                                            Nov 21, 2024 20:46:51.751364946 CET3658753192.168.2.23213.202.211.221
                                                                            Nov 21, 2024 20:46:51.982695103 CET5336587213.202.211.221192.168.2.23
                                                                            Nov 21, 2024 20:46:59.040604115 CET4383353192.168.2.2381.169.136.222
                                                                            Nov 21, 2024 20:46:59.283739090 CET534383381.169.136.222192.168.2.23
                                                                            Nov 21, 2024 20:47:06.038440943 CET4844753192.168.2.2381.169.136.222
                                                                            Nov 21, 2024 20:47:06.534265995 CET534844781.169.136.222192.168.2.23
                                                                            Nov 21, 2024 20:47:13.243944883 CET3881753192.168.2.23109.91.184.21
                                                                            Nov 21, 2024 20:47:13.510267973 CET5338817109.91.184.21192.168.2.23
                                                                            Nov 21, 2024 20:47:20.547173977 CET4253153192.168.2.23168.235.111.72
                                                                            Nov 21, 2024 20:47:20.862314939 CET5342531168.235.111.72192.168.2.23
                                                                            Nov 21, 2024 20:47:27.784137964 CET4446353192.168.2.23185.181.61.24
                                                                            Nov 21, 2024 20:47:28.048016071 CET5344463185.181.61.24192.168.2.23
                                                                            Nov 21, 2024 20:47:55.139234066 CET4069953192.168.2.23109.91.184.21
                                                                            Nov 21, 2024 20:47:55.417298079 CET5340699109.91.184.21192.168.2.23
                                                                            Nov 21, 2024 20:48:02.836620092 CET4666053192.168.2.23213.202.211.221
                                                                            Nov 21, 2024 20:48:03.105393887 CET5346660213.202.211.221192.168.2.23
                                                                            Nov 21, 2024 20:48:09.902179956 CET4386553192.168.2.23217.160.70.42
                                                                            Nov 21, 2024 20:48:10.150630951 CET5343865217.160.70.42192.168.2.23
                                                                            Nov 21, 2024 20:48:37.264369965 CET4153353192.168.2.23202.61.197.122
                                                                            Nov 21, 2024 20:48:37.507545948 CET5341533202.61.197.122192.168.2.23
                                                                            Nov 21, 2024 20:48:44.943630934 CET5855253192.168.2.23168.235.111.72
                                                                            Nov 21, 2024 20:48:45.259891987 CET5358552168.235.111.72192.168.2.23
                                                                            Nov 21, 2024 20:49:12.335091114 CET5723753192.168.2.23185.181.61.24
                                                                            Nov 21, 2024 20:49:12.596268892 CET5357237185.181.61.24192.168.2.23
                                                                            Nov 21, 2024 20:49:19.548373938 CET5854253192.168.2.23202.61.197.122
                                                                            Nov 21, 2024 20:49:19.794495106 CET5358542202.61.197.122192.168.2.23
                                                                            Nov 21, 2024 20:49:26.624870062 CET5462453192.168.2.23109.91.184.21
                                                                            Nov 21, 2024 20:49:27.008651972 CET5354624109.91.184.21192.168.2.23
                                                                            Nov 21, 2024 20:49:33.885698080 CET4459253192.168.2.23152.53.15.127
                                                                            Nov 21, 2024 20:49:34.136116028 CET5344592152.53.15.127192.168.2.23
                                                                            Nov 21, 2024 20:49:34.137710094 CET4503153192.168.2.23152.53.15.127
                                                                            Nov 21, 2024 20:49:34.388164997 CET5345031152.53.15.127192.168.2.23
                                                                            Nov 21, 2024 20:49:34.389619112 CET4531053192.168.2.23168.138.12.137
                                                                            Nov 21, 2024 20:49:34.809082985 CET5345310168.138.12.137192.168.2.23
                                                                            Nov 21, 2024 20:49:41.538431883 CET3791053192.168.2.23194.36.144.87
                                                                            Nov 21, 2024 20:49:41.812252998 CET5337910194.36.144.87192.168.2.23
                                                                            Nov 21, 2024 20:49:41.813592911 CET5494253192.168.2.23152.53.15.127
                                                                            Nov 21, 2024 20:49:42.061131954 CET5354942152.53.15.127192.168.2.23
                                                                            Nov 21, 2024 20:49:42.062875032 CET4757553192.168.2.2351.158.108.203
                                                                            Nov 21, 2024 20:49:42.302182913 CET534757551.158.108.203192.168.2.23
                                                                            Nov 21, 2024 20:49:42.303977966 CET5368053192.168.2.23217.160.70.42
                                                                            Nov 21, 2024 20:49:42.547885895 CET5353680217.160.70.42192.168.2.23
                                                                            Nov 21, 2024 20:50:09.657529116 CET4352053192.168.2.2380.152.203.134
                                                                            Nov 21, 2024 20:50:09.985671997 CET534352080.152.203.134192.168.2.23
                                                                            Nov 21, 2024 20:50:16.661995888 CET3498253192.168.2.23213.202.211.221
                                                                            Nov 21, 2024 20:50:16.897610903 CET5334982213.202.211.221192.168.2.23
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Nov 21, 2024 20:46:44.207473040 CET192.168.2.23194.36.144.870x103eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:46:44.463968992 CET192.168.2.23109.91.184.210xbb0cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:46:51.751364946 CET192.168.2.23213.202.211.2210x5d82Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:46:59.040604115 CET192.168.2.2381.169.136.2220xc15fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:47:06.038440943 CET192.168.2.2381.169.136.2220xbfc3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:47:13.243944883 CET192.168.2.23109.91.184.210xb542Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:47:20.547173977 CET192.168.2.23168.235.111.720x8769Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:47:27.784137964 CET192.168.2.23185.181.61.240xb806Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:47:55.139234066 CET192.168.2.23109.91.184.210xc68bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:48:02.836620092 CET192.168.2.23213.202.211.2210x71bcStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:48:09.902179956 CET192.168.2.23217.160.70.420x4ef5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:48:37.264369965 CET192.168.2.23202.61.197.1220x315Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:48:44.943630934 CET192.168.2.23168.235.111.720x3f69Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:12.335091114 CET192.168.2.23185.181.61.240x1aeaStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:19.548373938 CET192.168.2.23202.61.197.1220x8750Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:26.624870062 CET192.168.2.23109.91.184.210xeb4fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:33.885698080 CET192.168.2.23152.53.15.1270x91eaStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:34.137710094 CET192.168.2.23152.53.15.1270xb1dfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:34.389619112 CET192.168.2.23168.138.12.1370xcb42Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:41.538431883 CET192.168.2.23194.36.144.870xe87dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:41.813592911 CET192.168.2.23152.53.15.1270x62e5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:42.062875032 CET192.168.2.2351.158.108.2030xed6cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:49:42.303977966 CET192.168.2.23217.160.70.420xd2b4Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:50:09.657529116 CET192.168.2.2380.152.203.1340xf171Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:50:16.661995888 CET192.168.2.23213.202.211.2210xdfc9Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false

                                                                            System Behavior

                                                                            Start time (UTC):19:46:43
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/arm7.elf
                                                                            Arguments:/tmp/arm7.elf
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:46:43
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:46:43
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:46:43
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:46:43
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:46:43
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1