Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
harm5.elf

Overview

General Information

Sample name:harm5.elf
Analysis ID:1564145
MD5:10b53524fa891efe7bbf4af08d98bae0
SHA1:ab849de6c89068afae4f771ac2cf3dacece0f275
SHA256:d5aa0a87aef6811e32b9c3bea638e3c977e2957f4757f7732487aba463bb983b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1564145
Start date and time:2024-11-27 22:06:01 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:harm5.elf
Detection:MAL
Classification:mal48.troj.linELF@0/0@16/0
  • VT rate limit hit for: harm5.elf
Command:/tmp/harm5.elf
PID:5435
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I jun ok ter my cats, man.
Standard Error:
  • system is lnxubuntu20
  • harm5.elf (PID: 5435, Parent: 5357, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/harm5.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: global trafficTCP traffic: 194.58.66.131 ports 7116,15660,0,1,5,6
Source: global trafficTCP traffic: 5.39.254.71 ports 19761,8269,1,6,7,9
Source: global trafficTCP traffic: 103.136.150.114 ports 19364,1,3,4,6,9
Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:39502 -> 194.58.66.131:15660
Source: global trafficTCP traffic: 192.168.2.13:49620 -> 45.147.200.148:3783
Source: global trafficTCP traffic: 192.168.2.13:52496 -> 5.39.254.71:19761
Source: global trafficTCP traffic: 192.168.2.13:33474 -> 45.140.168.235:10310
Source: global trafficTCP traffic: 192.168.2.13:39282 -> 103.136.150.114:19364
Source: /tmp/harm5.elf (PID: 5435)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: global trafficDNS traffic detected: DNS query: hikvision.geek
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.troj.linELF@0/0@16/0
Source: /tmp/harm5.elf (PID: 5435)Queries kernel information via 'uname': Jump to behavior
Source: harm5.elf, 5435.1.0000558575844000.00005585759b9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: harm5.elf, 5435.1.0000558575844000.00005585759b9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: harm5.elf, 5435.1.00007ffc92240000.00007ffc92261000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: harm5.elf, 5435.1.00007ffc92240000.00007ffc92261000.rw-.sdmpBinary or memory string: Qpx86_64/usr/bin/qemu-arm/tmp/harm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/harm5.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
harm5.elf11%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
catlovingfools.geek. [malformed]
unknown
unknowntrue
    unknown
    catlovingfools.geek
    unknown
    unknowntrue
      unknown
      shitrocket.dyn
      unknown
      unknowntrue
        unknown
        hikvision.geek. [malformed]
        unknown
        unknowntrue
          unknown
          shitrocket.dyn. [malformed]
          unknown
          unknowntrue
            unknown
            catvision.dyn. [malformed]
            unknown
            unknowntrue
              unknown
              hikvision.geek
              unknown
              unknowntrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                194.58.66.131
                unknownRussian Federation
                2118RELCOM-ASRelcomGroup19022019RUtrue
                5.39.254.71
                unknownUnited Kingdom
                30938ABSTATIONwwwabstationnetGBtrue
                185.125.190.26
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                103.136.150.114
                unknownHong Kong
                46261QUICKPACKETUStrue
                45.147.200.148
                unknownRussian Federation
                51659ASBAXETRUfalse
                45.140.168.235
                unknownRussian Federation
                51659ASBAXETRUfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                5.39.254.71mips.elfGet hashmaliciousUnknownBrowse
                  hmips.elfGet hashmaliciousUnknownBrowse
                    hmips.elfGet hashmaliciousUnknownBrowse
                      mips.elfGet hashmaliciousUnknownBrowse
                        arm7.elfGet hashmaliciousUnknownBrowse
                          harm5.elfGet hashmaliciousUnknownBrowse
                            ppc.elfGet hashmaliciousUnknownBrowse
                              185.125.190.26xblkpfZ8Y3.elfGet hashmaliciousUnknownBrowse
                                opt_observer.elfGet hashmaliciousUnknownBrowse
                                  zermpsl.elfGet hashmaliciousUnknownBrowse
                                    linux_ppc64.elfGet hashmaliciousChaosBrowse
                                      linux_mipsel.elfGet hashmaliciousChaosBrowse
                                        sshd.elfGet hashmaliciousUnknownBrowse
                                          pXdN91.armv4l.elfGet hashmaliciousMirai, GafgytBrowse
                                            hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              main_x86.elfGet hashmaliciousMiraiBrowse
                                                main_arm.elfGet hashmaliciousMiraiBrowse
                                                  103.136.150.114mips.elfGet hashmaliciousUnknownBrowse
                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                          x86.elfGet hashmaliciousUnknownBrowse
                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                              45.147.200.148mips.elfGet hashmaliciousUnknownBrowse
                                                                hmips.elfGet hashmaliciousUnknownBrowse
                                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                          hmips.elfGet hashmaliciousUnknownBrowse
                                                                            45.140.168.235mips.elfGet hashmaliciousUnknownBrowse
                                                                              hmips.elfGet hashmaliciousUnknownBrowse
                                                                                mips.elfGet hashmaliciousUnknownBrowse
                                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                                                        No context
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        ABSTATIONwwwabstationnetGBmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 5.39.254.71
                                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 5.39.254.71
                                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 5.39.254.71
                                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 5.39.254.71
                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                        • 5.39.254.71
                                                                                        https://blacksaltys.comGet hashmaliciousUnknownBrowse
                                                                                        • 5.144.179.245
                                                                                        https://packedbrick.comGet hashmaliciousUnknownBrowse
                                                                                        • 5.144.179.245
                                                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                                                        • 5.39.254.71
                                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 5.39.254.71
                                                                                        SecuriteInfo.com.Linux.Siggen.9999.21530.5221.elfGet hashmaliciousMiraiBrowse
                                                                                        • 103.101.86.128
                                                                                        CANONICAL-ASGBmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 91.189.91.42
                                                                                        tftp.elfGet hashmaliciousUnknownBrowse
                                                                                        • 91.189.91.42
                                                                                        sshd.elfGet hashmaliciousUnknownBrowse
                                                                                        • 91.189.91.42
                                                                                        xblkpfZ8Y2.elfGet hashmaliciousXmrigBrowse
                                                                                        • 91.189.91.42
                                                                                        xblkpfZ8Y3.elfGet hashmaliciousUnknownBrowse
                                                                                        • 185.125.190.26
                                                                                        dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                        • 91.189.91.42
                                                                                        dlr.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                        • 91.189.91.42
                                                                                        hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                        • 91.189.91.42
                                                                                        hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                        • 91.189.91.42
                                                                                        m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 91.189.91.42
                                                                                        RELCOM-ASRelcomGroup19022019RUhmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 194.58.66.244
                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                        • 194.87.30.79
                                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                                        • 194.58.66.244
                                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 194.87.30.79
                                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 194.87.30.79
                                                                                        Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                        • 194.58.83.68
                                                                                        lchs.exeGet hashmaliciousQuasarBrowse
                                                                                        • 193.124.33.141
                                                                                        jKira.armGet hashmaliciousMiraiBrowse
                                                                                        • 195.133.54.44
                                                                                        QUICKPACKETUSmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 103.136.150.114
                                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 103.136.150.114
                                                                                        http://server.citierupticx.com/specId/product-mje%EF%BC%A0ml.avio.co.jpGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 185.212.70.145
                                                                                        splarm7.elfGet hashmaliciousUnknownBrowse
                                                                                        • 185.209.222.56
                                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 103.136.150.114
                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                        • 103.136.150.114
                                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                                        • 103.136.150.114
                                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 103.136.150.114
                                                                                        o4QEzeCniw.exeGet hashmaliciousUnknownBrowse
                                                                                        • 193.26.115.43
                                                                                        q1M9Xfi0yC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                        • 173.46.80.52
                                                                                        No context
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                        Entropy (8bit):6.002117157241212
                                                                                        TrID:
                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                        File name:harm5.elf
                                                                                        File size:36'796 bytes
                                                                                        MD5:10b53524fa891efe7bbf4af08d98bae0
                                                                                        SHA1:ab849de6c89068afae4f771ac2cf3dacece0f275
                                                                                        SHA256:d5aa0a87aef6811e32b9c3bea638e3c977e2957f4757f7732487aba463bb983b
                                                                                        SHA512:8ba616447527e11b0b71d8902283b47f32634bced3f0e30f05650b8f4124a542aee8686cc89b85368c9722ad79fbbd0b9c105daafd9567764246654f49f2ce76
                                                                                        SSDEEP:768:gm6N8JIkGnCIIAdC1R9J26NQp6T8bZFEXH:HuI79JEETA8
                                                                                        TLSH:D0F22A81FD918A17CAD4127BBA1E82CD37271368D2EF7303DA166F21338A96B0D77641
                                                                                        File Content Preview:.ELF...a..........(.........4...........4. ...(.....................,...,...............,...,...,........$..........Q.td..................................-...L."....!..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                        ELF header

                                                                                        Class:ELF32
                                                                                        Data:2's complement, little endian
                                                                                        Version:1 (current)
                                                                                        Machine:ARM
                                                                                        Version Number:0x1
                                                                                        Type:EXEC (Executable file)
                                                                                        OS/ABI:ARM - ABI
                                                                                        ABI Version:0
                                                                                        Entry Point Address:0x8190
                                                                                        Flags:0x2
                                                                                        ELF Header Size:52
                                                                                        Program Header Offset:52
                                                                                        Program Header Size:32
                                                                                        Number of Program Headers:3
                                                                                        Section Header Offset:36356
                                                                                        Section Header Size:40
                                                                                        Number of Section Headers:11
                                                                                        Header String Table Index:10
                                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                        NULL0x00x00x00x00x0000
                                                                                        .initPROGBITS0x80940x940x180x00x6AX004
                                                                                        .textPROGBITS0x80b00xb00x879c0x00x6AX0016
                                                                                        .finiPROGBITS0x1084c0x884c0x140x00x6AX004
                                                                                        .rodataPROGBITS0x108600x88600x1c80x00x2A004
                                                                                        .eh_framePROGBITS0x10a280x8a280x40x00x2A004
                                                                                        .ctorsPROGBITS0x18a2c0x8a2c0x80x00x3WA004
                                                                                        .dtorsPROGBITS0x18a340x8a340x80x00x3WA004
                                                                                        .dataPROGBITS0x18a400x8a400x37c0x00x3WA004
                                                                                        .bssNOBITS0x18dbc0x8dbc0x21400x00x3WA004
                                                                                        .shstrtabSTRTAB0x00x8dbc0x480x00x0001
                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                        LOAD0x00x80000x80000x8a2c0x8a2c6.06050x5R E0x8000.init .text .fini .rodata .eh_frame
                                                                                        LOAD0x8a2c0x18a2c0x18a2c0x3900x24d02.68780x6RW 0x8000.ctors .dtors .data .bss
                                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Nov 27, 2024 22:06:41.834783077 CET3950215660192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:06:41.954912901 CET1566039502194.58.66.131192.168.2.13
                                                                                        Nov 27, 2024 22:06:41.955046892 CET3950215660192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:06:41.955208063 CET3950215660192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:06:42.075396061 CET1566039502194.58.66.131192.168.2.13
                                                                                        Nov 27, 2024 22:06:42.075565100 CET3950215660192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:06:42.195943117 CET1566039502194.58.66.131192.168.2.13
                                                                                        Nov 27, 2024 22:06:43.497401953 CET1566039502194.58.66.131192.168.2.13
                                                                                        Nov 27, 2024 22:06:43.497620106 CET3950215660192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:06:43.497772932 CET3950215660192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:06:48.760375977 CET496203783192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:06:48.880383015 CET37834962045.147.200.148192.168.2.13
                                                                                        Nov 27, 2024 22:06:48.880500078 CET496203783192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:06:48.880830050 CET496203783192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:06:49.000803947 CET37834962045.147.200.148192.168.2.13
                                                                                        Nov 27, 2024 22:06:49.001017094 CET496203783192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:06:49.121925116 CET37834962045.147.200.148192.168.2.13
                                                                                        Nov 27, 2024 22:06:50.520010948 CET37834962045.147.200.148192.168.2.13
                                                                                        Nov 27, 2024 22:06:50.520201921 CET496203783192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:06:50.520257950 CET496203783192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:06:52.013361931 CET48202443192.168.2.13185.125.190.26
                                                                                        Nov 27, 2024 22:06:55.798105955 CET5249619761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:06:55.918436050 CET19761524965.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:06:55.918684959 CET5249619761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:06:55.918766022 CET5249619761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:06:56.039819956 CET19761524965.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:06:56.040024042 CET5249619761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:06:56.160235882 CET19761524965.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:06:57.402301073 CET19761524965.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:06:57.402518034 CET5249619761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:06:57.402595043 CET5249619761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:03.518412113 CET5249819761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:03.638509989 CET19761524985.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:07:03.638731956 CET5249819761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:03.639065981 CET5249819761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:03.758966923 CET19761524985.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:07:03.759316921 CET5249819761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:03.879421949 CET19761524985.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:07:05.169406891 CET19761524985.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:07:05.169656038 CET5249819761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:05.169656038 CET5249819761192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:11.177704096 CET456347116192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:07:11.298011065 CET711645634194.58.66.131192.168.2.13
                                                                                        Nov 27, 2024 22:07:11.298258066 CET456347116192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:07:11.298358917 CET456347116192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:07:11.418302059 CET711645634194.58.66.131192.168.2.13
                                                                                        Nov 27, 2024 22:07:11.418546915 CET456347116192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:07:11.538554907 CET711645634194.58.66.131192.168.2.13
                                                                                        Nov 27, 2024 22:07:12.928306103 CET711645634194.58.66.131192.168.2.13
                                                                                        Nov 27, 2024 22:07:12.928661108 CET456347116192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:07:12.928806067 CET456347116192.168.2.13194.58.66.131
                                                                                        Nov 27, 2024 22:07:18.167069912 CET3347410310192.168.2.1345.140.168.235
                                                                                        Nov 27, 2024 22:07:18.287125111 CET103103347445.140.168.235192.168.2.13
                                                                                        Nov 27, 2024 22:07:18.287410975 CET3347410310192.168.2.1345.140.168.235
                                                                                        Nov 27, 2024 22:07:18.287497044 CET3347410310192.168.2.1345.140.168.235
                                                                                        Nov 27, 2024 22:07:18.409389019 CET103103347445.140.168.235192.168.2.13
                                                                                        Nov 27, 2024 22:07:18.409548998 CET3347410310192.168.2.1345.140.168.235
                                                                                        Nov 27, 2024 22:07:18.529553890 CET103103347445.140.168.235192.168.2.13
                                                                                        Nov 27, 2024 22:07:19.986732960 CET103103347445.140.168.235192.168.2.13
                                                                                        Nov 27, 2024 22:07:19.987096071 CET3347410310192.168.2.1345.140.168.235
                                                                                        Nov 27, 2024 22:07:19.987554073 CET3347410310192.168.2.1345.140.168.235
                                                                                        Nov 27, 2024 22:07:22.989490032 CET48202443192.168.2.13185.125.190.26
                                                                                        Nov 27, 2024 22:07:30.246385098 CET327748269192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:30.366331100 CET8269327745.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:07:30.366624117 CET327748269192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:30.366678953 CET327748269192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:30.489294052 CET8269327745.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:07:30.489461899 CET327748269192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:30.612838984 CET8269327745.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:07:31.853458881 CET8269327745.39.254.71192.168.2.13
                                                                                        Nov 27, 2024 22:07:31.853688955 CET327748269192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:31.853708029 CET327748269192.168.2.135.39.254.71
                                                                                        Nov 27, 2024 22:07:37.096368074 CET3928219364192.168.2.13103.136.150.114
                                                                                        Nov 27, 2024 22:07:37.217128038 CET1936439282103.136.150.114192.168.2.13
                                                                                        Nov 27, 2024 22:07:37.217206955 CET3928219364192.168.2.13103.136.150.114
                                                                                        Nov 27, 2024 22:07:37.217225075 CET3928219364192.168.2.13103.136.150.114
                                                                                        Nov 27, 2024 22:07:37.337587118 CET1936439282103.136.150.114192.168.2.13
                                                                                        Nov 27, 2024 22:07:37.337804079 CET3928219364192.168.2.13103.136.150.114
                                                                                        Nov 27, 2024 22:07:37.462390900 CET1936439282103.136.150.114192.168.2.13
                                                                                        Nov 27, 2024 22:07:39.199804068 CET1936439282103.136.150.114192.168.2.13
                                                                                        Nov 27, 2024 22:07:39.200017929 CET3928219364192.168.2.13103.136.150.114
                                                                                        Nov 27, 2024 22:07:39.200017929 CET3928219364192.168.2.13103.136.150.114
                                                                                        Nov 27, 2024 22:07:44.451719046 CET5992222093192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:07:44.571682930 CET220935992245.147.200.148192.168.2.13
                                                                                        Nov 27, 2024 22:07:44.571965933 CET5992222093192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:07:44.572052956 CET5992222093192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:07:44.692488909 CET220935992245.147.200.148192.168.2.13
                                                                                        Nov 27, 2024 22:07:44.692671061 CET5992222093192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:07:44.812695980 CET220935992245.147.200.148192.168.2.13
                                                                                        Nov 27, 2024 22:07:54.580857038 CET5992222093192.168.2.1345.147.200.148
                                                                                        Nov 27, 2024 22:07:54.701272964 CET220935992245.147.200.148192.168.2.13
                                                                                        Nov 27, 2024 22:07:55.187732935 CET220935992245.147.200.148192.168.2.13
                                                                                        Nov 27, 2024 22:07:55.187915087 CET5992222093192.168.2.1345.147.200.148
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Nov 27, 2024 22:06:41.581583977 CET5603653192.168.2.13202.61.197.122
                                                                                        Nov 27, 2024 22:06:41.833098888 CET5356036202.61.197.122192.168.2.13
                                                                                        Nov 27, 2024 22:06:48.500421047 CET5768553192.168.2.13194.36.144.87
                                                                                        Nov 27, 2024 22:06:48.759342909 CET5357685194.36.144.87192.168.2.13
                                                                                        Nov 27, 2024 22:06:55.522733927 CET4660953192.168.2.13109.91.184.21
                                                                                        Nov 27, 2024 22:06:55.796818018 CET5346609109.91.184.21192.168.2.13
                                                                                        Nov 27, 2024 22:07:02.405632973 CET6024953192.168.2.1351.158.108.203
                                                                                        Nov 27, 2024 22:07:02.654331923 CET536024951.158.108.203192.168.2.13
                                                                                        Nov 27, 2024 22:07:02.656310081 CET5721153192.168.2.13152.53.15.127
                                                                                        Nov 27, 2024 22:07:02.901088953 CET5357211152.53.15.127192.168.2.13
                                                                                        Nov 27, 2024 22:07:02.903276920 CET4460853192.168.2.13109.91.184.21
                                                                                        Nov 27, 2024 22:07:03.264084101 CET5344608109.91.184.21192.168.2.13
                                                                                        Nov 27, 2024 22:07:03.266000986 CET5809153192.168.2.13152.53.15.127
                                                                                        Nov 27, 2024 22:07:03.517174006 CET5358091152.53.15.127192.168.2.13
                                                                                        Nov 27, 2024 22:07:10.171791077 CET4433753192.168.2.13152.53.15.127
                                                                                        Nov 27, 2024 22:07:10.426228046 CET5344337152.53.15.127192.168.2.13
                                                                                        Nov 27, 2024 22:07:10.427282095 CET5801853192.168.2.1351.158.108.203
                                                                                        Nov 27, 2024 22:07:10.676275969 CET535801851.158.108.203192.168.2.13
                                                                                        Nov 27, 2024 22:07:10.677373886 CET3768253192.168.2.13185.181.61.24
                                                                                        Nov 27, 2024 22:07:10.935777903 CET5337682185.181.61.24192.168.2.13
                                                                                        Nov 27, 2024 22:07:10.936778069 CET4900953192.168.2.1381.169.136.222
                                                                                        Nov 27, 2024 22:07:11.176799059 CET534900981.169.136.222192.168.2.13
                                                                                        Nov 27, 2024 22:07:17.932404995 CET5863553192.168.2.13213.202.211.221
                                                                                        Nov 27, 2024 22:07:18.165884018 CET5358635213.202.211.221192.168.2.13
                                                                                        Nov 27, 2024 22:07:24.989886045 CET4413253192.168.2.13168.138.12.137
                                                                                        Nov 27, 2024 22:07:29.995938063 CET3602453192.168.2.13194.36.144.87
                                                                                        Nov 27, 2024 22:07:30.245814085 CET5336024194.36.144.87192.168.2.13
                                                                                        Nov 27, 2024 22:07:36.856554031 CET4077353192.168.2.13217.160.70.42
                                                                                        Nov 27, 2024 22:07:37.095699072 CET5340773217.160.70.42192.168.2.13
                                                                                        Nov 27, 2024 22:07:44.202359915 CET3621153192.168.2.1351.158.108.203
                                                                                        Nov 27, 2024 22:07:44.450886011 CET533621151.158.108.203192.168.2.13
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Nov 27, 2024 22:06:41.581583977 CET192.168.2.13202.61.197.1220xf329Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                        Nov 27, 2024 22:06:48.500421047 CET192.168.2.13194.36.144.870xf21Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                        Nov 27, 2024 22:06:55.522733927 CET192.168.2.13109.91.184.210x5f0cStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                        Nov 27, 2024 22:07:02.405632973 CET192.168.2.1351.158.108.2030x6097Standard query (0)hikvision.geek. [malformed]256502false
                                                                                        Nov 27, 2024 22:07:02.656310081 CET192.168.2.13152.53.15.1270x170Standard query (0)shitrocket.dyn. [malformed]256502false
                                                                                        Nov 27, 2024 22:07:02.903276920 CET192.168.2.13109.91.184.210x478aStandard query (0)catvision.dyn. [malformed]256503false
                                                                                        Nov 27, 2024 22:07:03.266000986 CET192.168.2.13152.53.15.1270xc8bStandard query (0)catlovingfools.geek. [malformed]256503false
                                                                                        Nov 27, 2024 22:07:10.171791077 CET192.168.2.13152.53.15.1270x45e3Standard query (0)shitrocket.dyn. [malformed]256510false
                                                                                        Nov 27, 2024 22:07:10.427282095 CET192.168.2.1351.158.108.2030x2f47Standard query (0)catlovingfools.geek. [malformed]256510false
                                                                                        Nov 27, 2024 22:07:10.677373886 CET192.168.2.13185.181.61.240xc008Standard query (0)catvision.dyn. [malformed]256510false
                                                                                        Nov 27, 2024 22:07:10.936778069 CET192.168.2.1381.169.136.2220x55b1Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                        Nov 27, 2024 22:07:17.932404995 CET192.168.2.13213.202.211.2210xdcb1Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                        Nov 27, 2024 22:07:24.989886045 CET192.168.2.13168.138.12.1370x6daeStandard query (0)catvision.dyn. [malformed]256273false
                                                                                        Nov 27, 2024 22:07:29.995938063 CET192.168.2.13194.36.144.870xd842Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                        Nov 27, 2024 22:07:36.856554031 CET192.168.2.13217.160.70.420x2c20Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                        Nov 27, 2024 22:07:44.202359915 CET192.168.2.1351.158.108.2030x6774Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Nov 27, 2024 22:07:02.654331923 CET51.158.108.203192.168.2.130x6097Format error (1)hikvision.geek. [malformed]nonenone256502false
                                                                                        Nov 27, 2024 22:07:02.901088953 CET152.53.15.127192.168.2.130x170Format error (1)shitrocket.dyn. [malformed]nonenone256502false
                                                                                        Nov 27, 2024 22:07:03.264084101 CET109.91.184.21192.168.2.130x478aFormat error (1)catvision.dyn. [malformed]nonenone256503false
                                                                                        Nov 27, 2024 22:07:03.517174006 CET152.53.15.127192.168.2.130xc8bFormat error (1)catlovingfools.geek. [malformed]nonenone256503false
                                                                                        Nov 27, 2024 22:07:10.426228046 CET152.53.15.127192.168.2.130x45e3Format error (1)shitrocket.dyn. [malformed]nonenone256510false
                                                                                        Nov 27, 2024 22:07:10.676275969 CET51.158.108.203192.168.2.130x2f47Format error (1)catlovingfools.geek. [malformed]nonenone256510false

                                                                                        System Behavior

                                                                                        Start time (UTC):21:06:40
                                                                                        Start date (UTC):27/11/2024
                                                                                        Path:/tmp/harm5.elf
                                                                                        Arguments:/tmp/harm5.elf
                                                                                        File size:4956856 bytes
                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                        Start time (UTC):21:06:40
                                                                                        Start date (UTC):27/11/2024
                                                                                        Path:/tmp/harm5.elf
                                                                                        Arguments:-
                                                                                        File size:4956856 bytes
                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1