Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm4.elf

Overview

General Information

Sample name:arm4.elf
Analysis ID:1565784
MD5:ae3c4a204f387c19ca264edd22c1bf6b
SHA1:bfbce983f972c52efc79e03af6210d9bde3db9c8
SHA256:98654eb81cee57fdca8c83242ac73dfe944a0fe79c37b5385863760a48e0b712
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1565784
Start date and time:2024-11-30 20:12:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 12s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm4.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@15/0
  • VT rate limit hit for: arm4.elf
Command:/tmp/arm4.elf
PID:5431
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I just wanna look after my cats, man.
Standard Error:
  • system is lnxubuntu20
  • arm4.elf (PID: 5431, Parent: 5354, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm4.elf
    • arm4.elf New Fork (PID: 5459, Parent: 5431)
      • arm4.elf New Fork (PID: 5515, Parent: 5459)
      • arm4.elf New Fork (PID: 5517, Parent: 5459)
    • arm4.elf New Fork (PID: 5462, Parent: 5431)
    • arm4.elf New Fork (PID: 5472, Parent: 5431)
      • arm4.elf New Fork (PID: 5678, Parent: 5472)
        • arm4.elf New Fork (PID: 5680, Parent: 5678)
      • arm4.elf New Fork (PID: 5783, Parent: 5472)
        • arm4.elf New Fork (PID: 5785, Parent: 5783)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm4.elfReversingLabs: Detection: 21%

Networking

barindex
Source: global trafficTCP traffic: 45.140.169.21 ports 25301,0,1,2,3,5
Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:38246 -> 185.22.155.213:11177
Source: global trafficTCP traffic: 192.168.2.13:51692 -> 166.88.130.30:8738
Source: global trafficTCP traffic: 192.168.2.13:41562 -> 194.58.66.244:5774
Source: global trafficTCP traffic: 192.168.2.13:37732 -> 5.39.254.71:25273
Source: global trafficTCP traffic: 192.168.2.13:50932 -> 45.140.169.21:25301
Source: global trafficTCP traffic: 192.168.2.13:38972 -> 185.22.153.100:4634
Source: /tmp/arm4.elf (PID: 5431)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 166.88.130.30
Source: unknownTCP traffic detected without corresponding DNS query: 166.88.130.30
Source: unknownTCP traffic detected without corresponding DNS query: 166.88.130.30
Source: unknownTCP traffic detected without corresponding DNS query: 166.88.130.30
Source: unknownTCP traffic detected without corresponding DNS query: 166.88.130.30
Source: unknownTCP traffic detected without corresponding DNS query: 166.88.130.30
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 168.138.12.137
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
Source: global trafficDNS traffic detected: DNS query: hikvision.geek
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/arm4.elf (PID: 5680)SIGKILL sent: pid: 2935, result: successfulJump to behavior
Source: classification engineClassification label: mal60.troj.linELF@0/0@15/0

Persistence and Installation Behavior

barindex
Source: /tmp/arm4.elf (PID: 5431)File: /proc/5431/mountsJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5583/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5584/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5585/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5640/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5641/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5642/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5610/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5632/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5611/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5633/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5612/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5634/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5635/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5636/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5637/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5638/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5639/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5570/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5571/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5630/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5631/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5271/cmdlineJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5629/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/320/cmdlineJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5609/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5643/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5644/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5645/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5646/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5515)File opened: /proc/5647/statusJump to behavior
Source: /tmp/arm4.elf (PID: 5680)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/arm4.elf (PID: 5785)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/arm4.elf (PID: 5431)Queries kernel information via 'uname': Jump to behavior
Source: arm4.elf, 5431.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5459.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5517.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5462.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5678.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5680.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5783.1.000055c27c323000.000055c27c499000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm4.elf, 5783.1.000055c27c323000.000055c27c499000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: arm4.elf, 5431.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5459.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5517.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5462.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5678.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5680.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5783.1.000055c27c323000.000055c27c499000.rw-.sdmpBinary or memory string: /etc/qemu-binfmtP
Source: arm4.elf, 5431.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5459.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5517.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5462.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5678.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5680.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5783.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmpBinary or memory string: ;x86_64/usr/bin/qemu-arm/tmp/arm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm4.elf
Source: arm4.elf, 5783.1.000055c27c323000.000055c27c499000.rw-.sdmpBinary or memory string: U/arm/ro10 /usr/bin/ibus-daemon!/usr/bin1/usr/lib/udisks2arm/usr/bin0!/usr/bin/VGAuthService1/proc/3225/exe/arm/sr10!/proc/1745/exe0!/proc/727/exe1/proc/3429/exe/arm/ro10!/usr/bin/gnome-shell!/usr/bin/vmtoolsd1/usr/libexec/geoclue-2.0/demos/agent!/proc/1691/exe0!/proc/765/exe!/proc/3110/exe/arm/pro!/proc/5271/exe/arm/proa0|
Source: arm4.elf, 5431.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5459.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5517.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5462.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5678.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5680.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5783.1.000055c27c323000.000055c27c499000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm4.elf, 5431.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5459.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5517.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5462.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5678.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5680.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmp, arm4.elf, 5783.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm4.elf, 5517.1.000055c27c323000.000055c27c499000.rw-.sdmpBinary or memory string: U/arm/dev/shm0 /usr/bin/ibus-daemon!/usr/bin1/usr/lib/udisks2arm/usr/bin0!/usr/bin/VGAuthService1/proc/3225/exe/arm/sr10!/proc/1745/exe0!/proc/727/exe1/proc/3429/exe/arm/ro10!/usr/bin/gnome-shell!/usr/bin/vmtoolsd1/usr/libexec/geoclue-2.0/demos/agent!/proc/1691/exe0!/proc/765/exe!/proc/3110/exe/arm/pro!/proc/5271/exe/arm/proa0|
Source: arm4.elf, 5431.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5459.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5517.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5462.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5678.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5680.1.000055c27c323000.000055c27c499000.rw-.sdmp, arm4.elf, 5783.1.000055c27c323000.000055c27c499000.rw-.sdmpBinary or memory string: /etc/qemu-binfmtP /proc/5413/exefce4/paneQP
Source: arm4.elf, 5517.1.00007ffeb9cf0000.00007ffeb9d11000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565784 Sample: arm4.elf Startdate: 30/11/2024 Architecture: LINUX Score: 60 30 shitrocket.dyn. [malformed] 2->30 32 hikvision.geek. [malformed] 2->32 34 12 other IPs or domains 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Connects to many ports of the same IP (likely port scanning) 2->38 9 arm4.elf 2->9         started        signatures3 40 Sends malformed DNS queries 32->40 process4 signatures5 42 Sample reads /proc/mounts (often used for finding a writable filesystem) 9->42 12 arm4.elf 9->12         started        14 arm4.elf 9->14         started        16 arm4.elf 9->16         started        process6 process7 18 arm4.elf 12->18         started        20 arm4.elf 12->20         started        22 arm4.elf 14->22         started        24 arm4.elf 14->24         started        process8 26 arm4.elf 18->26         started        28 arm4.elf 20->28         started       
SourceDetectionScannerLabelLink
arm4.elf21%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    catlovingfools.geek. [malformed]
    unknown
    unknowntrue
      unknown
      shitrocket.dyn
      unknown
      unknownfalse
        high
        shitrocket.dyn. [malformed]
        unknown
        unknowntrue
          unknown
          hikvision.geek. [malformed]
          unknown
          unknowntrue
            unknown
            catvision.dyn. [malformed]
            unknown
            unknowntrue
              unknown
              hikvision.geek
              unknown
              unknownfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                5.39.254.71
                unknownUnited Kingdom
                30938ABSTATIONwwwabstationnetGBfalse
                185.22.155.213
                unknownRussian Federation
                51659ASBAXETRUfalse
                194.58.66.244
                unknownRussian Federation
                2118RELCOM-ASRelcomGroup19022019RUfalse
                185.22.153.100
                unknownRussian Federation
                51659ASBAXETRUfalse
                166.88.130.30
                unknownUnited States
                18779EGIHOSTINGUSfalse
                45.140.169.21
                unknownRussian Federation
                51659ASBAXETRUtrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                5.39.254.71ppc.elfGet hashmaliciousUnknownBrowse
                  harm5.elfGet hashmaliciousUnknownBrowse
                    mips.elfGet hashmaliciousUnknownBrowse
                      hmips.elfGet hashmaliciousUnknownBrowse
                        hmips.elfGet hashmaliciousUnknownBrowse
                          mips.elfGet hashmaliciousUnknownBrowse
                            arm7.elfGet hashmaliciousUnknownBrowse
                              harm5.elfGet hashmaliciousUnknownBrowse
                                ppc.elfGet hashmaliciousUnknownBrowse
                                  185.22.155.213mips.elfGet hashmaliciousUnknownBrowse
                                    hmips.elfGet hashmaliciousUnknownBrowse
                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                        harm4.elfGet hashmaliciousUnknownBrowse
                                          arm.elfGet hashmaliciousUnknownBrowse
                                            hmips.elfGet hashmaliciousUnknownBrowse
                                              194.58.66.244mips.elfGet hashmaliciousUnknownBrowse
                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                          x86.elfGet hashmaliciousUnknownBrowse
                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                              hmips.elfGet hashmaliciousUnknownBrowse
                                                                166.88.130.30mips.elfGet hashmaliciousUnknownBrowse
                                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                                      185.22.153.100mips.elfGet hashmaliciousUnknownBrowse
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            daisy.ubuntu.com.i.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            .i.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            .i.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            sshd.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 162.213.35.25
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            ABSTATIONwwwabstationnetGBppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 5.39.254.71
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 5.39.254.71
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 5.39.254.71
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 5.39.254.71
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 5.39.254.71
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 5.39.254.71
                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                            • 5.39.254.71
                                                                            https://blacksaltys.comGet hashmaliciousUnknownBrowse
                                                                            • 5.144.179.245
                                                                            https://packedbrick.comGet hashmaliciousUnknownBrowse
                                                                            • 5.144.179.245
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 5.39.254.71
                                                                            ASBAXETRUmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 176.32.39.112
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 176.32.39.112
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.22.155.152
                                                                            PAYMENT_ADVICE.exeGet hashmaliciousFormBookBrowse
                                                                            • 176.32.38.183
                                                                            specifications.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                            • 176.32.38.130
                                                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 45.140.169.21
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 45.147.200.148
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 45.140.168.235
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 176.32.39.112
                                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.22.155.213
                                                                            ASBAXETRUmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 176.32.39.112
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 176.32.39.112
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.22.155.152
                                                                            PAYMENT_ADVICE.exeGet hashmaliciousFormBookBrowse
                                                                            • 176.32.38.183
                                                                            specifications.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                            • 176.32.38.130
                                                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 45.140.169.21
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 45.147.200.148
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 45.140.168.235
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 176.32.39.112
                                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.22.155.213
                                                                            RELCOM-ASRelcomGroup19022019RUmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.58.66.131
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.58.66.244
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.58.66.131
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.58.66.244
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.58.66.131
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.58.66.244
                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.30.79
                                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.58.66.244
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.30.79
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.30.79
                                                                            No context
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                            Entropy (8bit):6.090569689336274
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:arm4.elf
                                                                            File size:68'312 bytes
                                                                            MD5:ae3c4a204f387c19ca264edd22c1bf6b
                                                                            SHA1:bfbce983f972c52efc79e03af6210d9bde3db9c8
                                                                            SHA256:98654eb81cee57fdca8c83242ac73dfe944a0fe79c37b5385863760a48e0b712
                                                                            SHA512:993c542d0966db25a0445813984a38f500f8c490888f61d9ebd01bce67fd4b20d4b2c4426df40fbd9ede3bbe44cc9f77bd97a09d2ed4d3efa2cad5852b7eeec5
                                                                            SSDEEP:1536:UKteEvgT5fuMgmakecXufflLm5lP8dVq01qv7:UKteqe5fZJ9XuffBA37
                                                                            TLSH:76633B81BD819A13C6D551BBFB2E428D772613A8D3EF7203C925AF21378792B0E77941
                                                                            File Content Preview:.ELF...a..........(.........4...H.......4. ...(.....................l...l...............p...p...p........S..........Q.td..................................-...L."....;..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:ARM
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:ARM - ABI
                                                                            ABI Version:0
                                                                            Entry Point Address:0x8190
                                                                            Flags:0x202
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:67912
                                                                            Section Header Size:40
                                                                            Number of Section Headers:10
                                                                            Header String Table Index:9
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x80940x940x180x00x6AX004
                                                                            .textPROGBITS0x80b00xb00xef080x00x6AX0016
                                                                            .finiPROGBITS0x16fb80xefb80x140x00x6AX004
                                                                            .rodataPROGBITS0x16fcc0xefcc0x15a00x00x2A004
                                                                            .ctorsPROGBITS0x205700x105700x80x00x3WA004
                                                                            .dtorsPROGBITS0x205780x105780x80x00x3WA004
                                                                            .dataPROGBITS0x205840x105840x3840x00x3WA004
                                                                            .bssNOBITS0x209080x109080x50640x00x3WA004
                                                                            .shstrtabSTRTAB0x00x109080x3e0x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x80000x80000x1056c0x1056c6.12430x5R E0x8000.init .text .fini .rodata
                                                                            LOAD0x105700x205700x205700x3980x53fc2.89240x6RW 0x8000.ctors .dtors .data .bss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 30, 2024 20:13:06.648341894 CET3824611177192.168.2.13185.22.155.213
                                                                            Nov 30, 2024 20:13:06.773483992 CET1117738246185.22.155.213192.168.2.13
                                                                            Nov 30, 2024 20:13:06.773549080 CET3824611177192.168.2.13185.22.155.213
                                                                            Nov 30, 2024 20:13:06.773628950 CET3824611177192.168.2.13185.22.155.213
                                                                            Nov 30, 2024 20:13:06.897325039 CET1117738246185.22.155.213192.168.2.13
                                                                            Nov 30, 2024 20:13:06.897387981 CET3824611177192.168.2.13185.22.155.213
                                                                            Nov 30, 2024 20:13:07.023766994 CET1117738246185.22.155.213192.168.2.13
                                                                            Nov 30, 2024 20:13:08.462503910 CET1117738246185.22.155.213192.168.2.13
                                                                            Nov 30, 2024 20:13:08.462590933 CET3824611177192.168.2.13185.22.155.213
                                                                            Nov 30, 2024 20:13:08.462812901 CET3824611177192.168.2.13185.22.155.213
                                                                            Nov 30, 2024 20:13:13.724095106 CET516928738192.168.2.13166.88.130.30
                                                                            Nov 30, 2024 20:13:13.844166040 CET873851692166.88.130.30192.168.2.13
                                                                            Nov 30, 2024 20:13:13.844252110 CET516928738192.168.2.13166.88.130.30
                                                                            Nov 30, 2024 20:13:13.844290972 CET516928738192.168.2.13166.88.130.30
                                                                            Nov 30, 2024 20:13:13.964278936 CET873851692166.88.130.30192.168.2.13
                                                                            Nov 30, 2024 20:13:13.964360952 CET516928738192.168.2.13166.88.130.30
                                                                            Nov 30, 2024 20:13:14.084578991 CET873851692166.88.130.30192.168.2.13
                                                                            Nov 30, 2024 20:13:15.095640898 CET873851692166.88.130.30192.168.2.13
                                                                            Nov 30, 2024 20:13:15.095732927 CET516928738192.168.2.13166.88.130.30
                                                                            Nov 30, 2024 20:13:15.095880032 CET516928738192.168.2.13166.88.130.30
                                                                            Nov 30, 2024 20:13:20.510101080 CET415625774192.168.2.13194.58.66.244
                                                                            Nov 30, 2024 20:13:20.989933014 CET577441562194.58.66.244192.168.2.13
                                                                            Nov 30, 2024 20:13:20.990005016 CET415625774192.168.2.13194.58.66.244
                                                                            Nov 30, 2024 20:13:20.990158081 CET415625774192.168.2.13194.58.66.244
                                                                            Nov 30, 2024 20:13:21.117011070 CET577441562194.58.66.244192.168.2.13
                                                                            Nov 30, 2024 20:13:21.117063046 CET415625774192.168.2.13194.58.66.244
                                                                            Nov 30, 2024 20:13:21.238045931 CET577441562194.58.66.244192.168.2.13
                                                                            Nov 30, 2024 20:13:22.598009109 CET577441562194.58.66.244192.168.2.13
                                                                            Nov 30, 2024 20:13:22.598076105 CET415625774192.168.2.13194.58.66.244
                                                                            Nov 30, 2024 20:13:22.598120928 CET415625774192.168.2.13194.58.66.244
                                                                            Nov 30, 2024 20:13:27.850289106 CET3773225273192.168.2.135.39.254.71
                                                                            Nov 30, 2024 20:13:27.971008062 CET25273377325.39.254.71192.168.2.13
                                                                            Nov 30, 2024 20:13:27.971118927 CET3773225273192.168.2.135.39.254.71
                                                                            Nov 30, 2024 20:13:27.971163034 CET3773225273192.168.2.135.39.254.71
                                                                            Nov 30, 2024 20:13:28.095638037 CET25273377325.39.254.71192.168.2.13
                                                                            Nov 30, 2024 20:13:28.095720053 CET3773225273192.168.2.135.39.254.71
                                                                            Nov 30, 2024 20:13:28.220082998 CET25273377325.39.254.71192.168.2.13
                                                                            Nov 30, 2024 20:13:29.460156918 CET25273377325.39.254.71192.168.2.13
                                                                            Nov 30, 2024 20:13:29.460232973 CET3773225273192.168.2.135.39.254.71
                                                                            Nov 30, 2024 20:13:29.460269928 CET3773225273192.168.2.135.39.254.71
                                                                            Nov 30, 2024 20:13:34.703933954 CET5093225301192.168.2.1345.140.169.21
                                                                            Nov 30, 2024 20:13:34.824697971 CET253015093245.140.169.21192.168.2.13
                                                                            Nov 30, 2024 20:13:34.824794054 CET5093225301192.168.2.1345.140.169.21
                                                                            Nov 30, 2024 20:13:34.824939013 CET5093225301192.168.2.1345.140.169.21
                                                                            Nov 30, 2024 20:13:34.950685978 CET253015093245.140.169.21192.168.2.13
                                                                            Nov 30, 2024 20:13:34.950973988 CET5093225301192.168.2.1345.140.169.21
                                                                            Nov 30, 2024 20:13:35.077852964 CET253015093245.140.169.21192.168.2.13
                                                                            Nov 30, 2024 20:13:36.522052050 CET253015093245.140.169.21192.168.2.13
                                                                            Nov 30, 2024 20:13:36.522190094 CET5093225301192.168.2.1345.140.169.21
                                                                            Nov 30, 2024 20:13:36.522217035 CET5093225301192.168.2.1345.140.169.21
                                                                            Nov 30, 2024 20:13:41.767210007 CET389724634192.168.2.13185.22.153.100
                                                                            Nov 30, 2024 20:13:41.894196987 CET463438972185.22.153.100192.168.2.13
                                                                            Nov 30, 2024 20:13:41.894304037 CET389724634192.168.2.13185.22.153.100
                                                                            Nov 30, 2024 20:13:41.894479990 CET389724634192.168.2.13185.22.153.100
                                                                            Nov 30, 2024 20:13:42.020021915 CET463438972185.22.153.100192.168.2.13
                                                                            Nov 30, 2024 20:13:42.020214081 CET389724634192.168.2.13185.22.153.100
                                                                            Nov 30, 2024 20:13:42.140469074 CET463438972185.22.153.100192.168.2.13
                                                                            Nov 30, 2024 20:13:51.903053999 CET389724634192.168.2.13185.22.153.100
                                                                            Nov 30, 2024 20:13:52.023235083 CET463438972185.22.153.100192.168.2.13
                                                                            Nov 30, 2024 20:13:52.510400057 CET463438972185.22.153.100192.168.2.13
                                                                            Nov 30, 2024 20:13:52.510718107 CET389724634192.168.2.13185.22.153.100
                                                                            Nov 30, 2024 20:14:20.947726965 CET463438972185.22.153.100192.168.2.13
                                                                            Nov 30, 2024 20:14:20.948008060 CET389724634192.168.2.13185.22.153.100
                                                                            Nov 30, 2024 20:15:20.990847111 CET389724634192.168.2.13185.22.153.100
                                                                            Nov 30, 2024 20:15:21.114984989 CET463438972185.22.153.100192.168.2.13
                                                                            Nov 30, 2024 20:15:21.603760004 CET463438972185.22.153.100192.168.2.13
                                                                            Nov 30, 2024 20:15:21.603876114 CET389724634192.168.2.13185.22.153.100
                                                                            Nov 30, 2024 20:16:21.788552999 CET463438972185.22.153.100192.168.2.13
                                                                            Nov 30, 2024 20:16:21.788681030 CET389724634192.168.2.13185.22.153.100
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 30, 2024 20:12:55.453772068 CET4083053192.168.2.1381.169.136.222
                                                                            Nov 30, 2024 20:12:55.608828068 CET3570753192.168.2.1381.169.136.222
                                                                            Nov 30, 2024 20:12:55.695658922 CET534083081.169.136.222192.168.2.13
                                                                            Nov 30, 2024 20:12:55.729218960 CET3317553192.168.2.13152.53.15.127
                                                                            Nov 30, 2024 20:12:55.858948946 CET533570781.169.136.222192.168.2.13
                                                                            Nov 30, 2024 20:12:55.868918896 CET5691353192.168.2.13152.53.15.127
                                                                            Nov 30, 2024 20:12:55.979175091 CET5333175152.53.15.127192.168.2.13
                                                                            Nov 30, 2024 20:12:55.980151892 CET3790753192.168.2.13168.138.12.137
                                                                            Nov 30, 2024 20:12:56.113405943 CET5356913152.53.15.127192.168.2.13
                                                                            Nov 30, 2024 20:12:56.387196064 CET5337907168.138.12.137192.168.2.13
                                                                            Nov 30, 2024 20:12:56.416085005 CET3953553192.168.2.13152.53.15.127
                                                                            Nov 30, 2024 20:12:56.667514086 CET5339535152.53.15.127192.168.2.13
                                                                            Nov 30, 2024 20:12:57.627531052 CET5983853192.168.2.131.1.1.1
                                                                            Nov 30, 2024 20:12:57.627590895 CET5669853192.168.2.131.1.1.1
                                                                            Nov 30, 2024 20:12:57.778834105 CET53566981.1.1.1192.168.2.13
                                                                            Nov 30, 2024 20:12:57.899580002 CET53598381.1.1.1192.168.2.13
                                                                            Nov 30, 2024 20:13:05.674957991 CET3328353192.168.2.13213.202.211.221
                                                                            Nov 30, 2024 20:13:05.907022953 CET5333283213.202.211.221192.168.2.13
                                                                            Nov 30, 2024 20:13:05.907778978 CET4681553192.168.2.13152.53.15.127
                                                                            Nov 30, 2024 20:13:06.157685041 CET5346815152.53.15.127192.168.2.13
                                                                            Nov 30, 2024 20:13:06.158499956 CET3361453192.168.2.1351.158.108.203
                                                                            Nov 30, 2024 20:13:06.398184061 CET533361451.158.108.203192.168.2.13
                                                                            Nov 30, 2024 20:13:06.398891926 CET4597653192.168.2.13152.53.15.127
                                                                            Nov 30, 2024 20:13:06.647759914 CET5345976152.53.15.127192.168.2.13
                                                                            Nov 30, 2024 20:13:13.464545965 CET4454253192.168.2.13152.53.15.127
                                                                            Nov 30, 2024 20:13:13.723680973 CET5344542152.53.15.127192.168.2.13
                                                                            Nov 30, 2024 20:13:20.097398996 CET5070853192.168.2.13168.138.12.137
                                                                            Nov 30, 2024 20:13:20.509665012 CET5350708168.138.12.137192.168.2.13
                                                                            Nov 30, 2024 20:13:27.599853992 CET5164453192.168.2.13194.36.144.87
                                                                            Nov 30, 2024 20:13:27.849776983 CET5351644194.36.144.87192.168.2.13
                                                                            Nov 30, 2024 20:13:34.462439060 CET5566553192.168.2.1381.169.136.222
                                                                            Nov 30, 2024 20:13:34.703164101 CET535566581.169.136.222192.168.2.13
                                                                            Nov 30, 2024 20:13:41.525084019 CET4321053192.168.2.13202.61.197.122
                                                                            Nov 30, 2024 20:13:41.766300917 CET5343210202.61.197.122192.168.2.13
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Nov 30, 2024 20:12:55.453772068 CET192.168.2.1381.169.136.2220x307Standard query (0)catvision.dyn. [malformed]256439false
                                                                            Nov 30, 2024 20:12:55.729218960 CET192.168.2.13152.53.15.1270xda50Standard query (0)catlovingfools.geek. [malformed]256439false
                                                                            Nov 30, 2024 20:12:55.980151892 CET192.168.2.13168.138.12.1370x8354Standard query (0)shitrocket.dyn. [malformed]256440false
                                                                            Nov 30, 2024 20:12:56.416085005 CET192.168.2.13152.53.15.1270x3d2eStandard query (0)hikvision.geek. [malformed]256440false
                                                                            Nov 30, 2024 20:12:57.627531052 CET192.168.2.131.1.1.10x1249Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                            Nov 30, 2024 20:12:57.627590895 CET192.168.2.131.1.1.10x58f3Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            Nov 30, 2024 20:13:05.674957991 CET192.168.2.13213.202.211.2210xf47cStandard query (0)hikvision.geek. [malformed]256449false
                                                                            Nov 30, 2024 20:13:05.907778978 CET192.168.2.13152.53.15.1270x30acStandard query (0)catlovingfools.geek. [malformed]256450false
                                                                            Nov 30, 2024 20:13:06.158499956 CET192.168.2.1351.158.108.2030xcf32Standard query (0)catvision.dyn. [malformed]256450false
                                                                            Nov 30, 2024 20:13:06.398891926 CET192.168.2.13152.53.15.1270xbfbeStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                            Nov 30, 2024 20:13:13.464545965 CET192.168.2.13152.53.15.1270x8fe8Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                            Nov 30, 2024 20:13:20.097398996 CET192.168.2.13168.138.12.1370xbf3fStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                            Nov 30, 2024 20:13:27.599853992 CET192.168.2.13194.36.144.870x4d4Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                            Nov 30, 2024 20:13:34.462439060 CET192.168.2.1381.169.136.2220xf14bStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                            Nov 30, 2024 20:13:41.525084019 CET192.168.2.13202.61.197.1220xee66Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Nov 30, 2024 20:12:55.858948946 CET81.169.136.222192.168.2.130x307Format error (1)catvision.dynnonenoneA (IP address)IN (0x0001)false
                                                                            Nov 30, 2024 20:12:55.979175091 CET152.53.15.127192.168.2.130xda50Format error (1)catlovingfools.geek. [malformed]nonenone256439false
                                                                            Nov 30, 2024 20:12:56.667514086 CET152.53.15.127192.168.2.130x3d2eFormat error (1)hikvision.geek. [malformed]nonenone256441false
                                                                            Nov 30, 2024 20:12:57.899580002 CET1.1.1.1192.168.2.130x1249No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                            Nov 30, 2024 20:12:57.899580002 CET1.1.1.1192.168.2.130x1249No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                            Nov 30, 2024 20:13:06.157685041 CET152.53.15.127192.168.2.130x30acFormat error (1)catlovingfools.geek. [malformed]nonenone256450false
                                                                            Nov 30, 2024 20:13:06.398184061 CET51.158.108.203192.168.2.130xcf32Format error (1)catvision.dyn. [malformed]nonenone256450false

                                                                            System Behavior

                                                                            Start time (UTC):19:12:54
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:/tmp/arm4.elf
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:12:54
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:12:54
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:12:54
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:12:54
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:12:54
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:14:20
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:14:20
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:16:21
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):19:16:21
                                                                            Start date (UTC):30/11/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1