Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1581713
MD5:f39d41c3c55322266f60c27b8b643f6e
SHA1:fb75ed9eb3a3e24f07ec188e11a983da16604d23
SHA256:9471f7937b44253969b75fb2776865b1bc9980ee41f05ead095884a5327aca80
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Connects to many ports of the same IP (likely port scanning)
Executes the "iptables" command to insert, remove and/or manipulate rules
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581713
Start date and time:2024-12-28 19:31:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@28/0
Command:/tmp/arm5.elf
PID:6243
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening dn0
Standard Error:
  • system is lnxubuntu20
  • arm5.elf (PID: 6243, Parent: 6167, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 6245, Parent: 6243)
      • arm5.elf New Fork (PID: 6247, Parent: 6245)
        • arm5.elf New Fork (PID: 6249, Parent: 6247)
        • sh (PID: 6249, Parent: 6247, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6253, Parent: 6249)
          • iptables (PID: 6253, Parent: 6249, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • arm5.elf New Fork (PID: 6259, Parent: 6247)
        • sh (PID: 6259, Parent: 6247, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6265, Parent: 6259)
          • busybox (PID: 6265, Parent: 6259, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • arm5.elf New Fork (PID: 6266, Parent: 6247)
        • sh (PID: 6266, Parent: 6247, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6271, Parent: 6266)
        • arm5.elf New Fork (PID: 6272, Parent: 6247)
        • sh (PID: 6272, Parent: 6247, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6277, Parent: 6272)
        • arm5.elf New Fork (PID: 6278, Parent: 6247)
        • sh (PID: 6278, Parent: 6247, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6283, Parent: 6278)
          • busybox (PID: 6283, Parent: 6278, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
      • arm5.elf New Fork (PID: 6251, Parent: 6245)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
arm5.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    SourceRuleDescriptionAuthorStrings
    6243.1.00007f0d8c017000.00007f0d8c038000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
      6245.1.00007f0d8c017000.00007f0d8c038000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: arm5.elfReversingLabs: Detection: 31%

        Networking

        barindex
        Source: global trafficTCP traffic: 83.222.191.146 ports 35342,2,3,4,5,2222
        Source: /bin/sh (PID: 6253)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:52628 -> 83.222.191.146:35342
        Source: /bin/sh (PID: 6253)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: /tmp/arm5.elf (PID: 6243)Socket: 127.0.0.1:8345Jump to behavior
        Source: /tmp/arm5.elf (PID: 6247)Socket: 0.0.0.0:26721Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
        Source: unknownUDP traffic detected without corresponding DNS query: 156.154.70.1
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 200.85.35.172
        Source: unknownUDP traffic detected without corresponding DNS query: 178.22.122.100
        Source: unknownUDP traffic detected without corresponding DNS query: 156.154.70.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 198.101.242.72
        Source: unknownUDP traffic detected without corresponding DNS query: 198.101.242.72
        Source: unknownUDP traffic detected without corresponding DNS query: 198.101.242.72
        Source: unknownUDP traffic detected without corresponding DNS query: 198.101.242.72
        Source: unknownUDP traffic detected without corresponding DNS query: 198.101.242.72
        Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: Initial sampleString containing 'busybox' found: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        Source: Initial sampleString containing 'busybox' found: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        Source: Initial sampleString containing 'busybox' found: socketsetsockoptbindlistenhi im here, i think/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbusybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbindtoipconnectpoll/proc/net/tcp/proc//fd0
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal64.troj.linELF@0/0@28/0

        Persistence and Installation Behavior

        barindex
        Source: /bin/sh (PID: 6253)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: /tmp/arm5.elf (PID: 6249)Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/arm5.elf (PID: 6259)Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/arm5.elf (PID: 6266)Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/arm5.elf (PID: 6272)Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/arm5.elf (PID: 6278)Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /bin/sh (PID: 6253)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: /tmp/arm5.elf (PID: 6243)Queries kernel information via 'uname': Jump to behavior
        Source: /bin/busybox (PID: 6265)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/busybox (PID: 6283)Queries kernel information via 'uname': Jump to behavior
        Source: arm5.elf, 6243.1.00005596f8eb6000.00005596f902c000.rw-.sdmp, arm5.elf, 6245.1.00005596f8eb6000.00005596f902c000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: arm5.elf, 6243.1.00007ffe0d14b000.00007ffe0d16c000.rw-.sdmp, arm5.elf, 6245.1.00007ffe0d14b000.00007ffe0d16c000.rw-.sdmpBinary or memory string: %x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
        Source: arm5.elf, 6243.1.00005596f8eb6000.00005596f902c000.rw-.sdmp, arm5.elf, 6245.1.00005596f8eb6000.00005596f902c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: arm5.elf, 6243.1.00007ffe0d14b000.00007ffe0d16c000.rw-.sdmp, arm5.elf, 6245.1.00007ffe0d14b000.00007ffe0d16c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: arm5.elf, type: SAMPLE
        Source: Yara matchFile source: 6243.1.00007f0d8c017000.00007f0d8c038000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6245.1.00007f0d8c017000.00007f0d8c038000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: arm5.elf, type: SAMPLE
        Source: Yara matchFile source: 6243.1.00007f0d8c017000.00007f0d8c038000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6245.1.00007f0d8c017000.00007f0d8c038000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        System Network Configuration Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581713 Sample: arm5.elf Startdate: 28/12/2024 Architecture: LINUX Score: 64 37 secure-network-rebirthltd.ru 83.222.191.146, 2222, 35342, 52628 NET1-ASBG Bulgaria 2->37 39 109.202.202.202, 80 INIT7CH Switzerland 2->39 41 2 other IPs or domains 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected Gafgyt 2->45 47 Connects to many ports of the same IP (likely port scanning) 2->47 10 arm5.elf 2->10         started        signatures3 process4 process5 12 arm5.elf 10->12         started        process6 14 arm5.elf 12->14         started        16 arm5.elf 12->16         started        process7 18 arm5.elf sh 14->18         started        20 arm5.elf sh 14->20         started        22 arm5.elf sh 14->22         started        24 2 other processes 14->24 process8 26 sh iptables 18->26         started        29 sh busybox 20->29         started        31 sh busybox 22->31         started        33 sh 24->33         started        35 sh 24->35         started        signatures9 49 Executes the "iptables" command to insert, remove and/or manipulate rules 26->49
        SourceDetectionScannerLabelLink
        arm5.elf32%ReversingLabsLinux.Backdoor.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        secure-network-rebirthltd.ru
        83.222.191.146
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          83.222.191.146
          secure-network-rebirthltd.ruBulgaria
          43561NET1-ASBGfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          83.222.191.146arm7.elfGet hashmaliciousUnknownBrowse
            mips.elfGet hashmaliciousGafgytBrowse
              x86_64.elfGet hashmaliciousGafgytBrowse
                arm5.elfGet hashmaliciousGafgytBrowse
                  mpsl.elfGet hashmaliciousGafgytBrowse
                    arm4.elfGet hashmaliciousGafgytBrowse
                      mips.elfGet hashmaliciousGafgytBrowse
                        arm4.elfGet hashmaliciousGafgytBrowse
                          arm7.elfGet hashmaliciousUnknownBrowse
                            x86_64.elfGet hashmaliciousGafgytBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43db0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                  .i.elfGet hashmaliciousUnknownBrowse
                                    nshkmips.elfGet hashmaliciousUnknownBrowse
                                      mips.elfGet hashmaliciousGafgytBrowse
                                        wlw68k.elfGet hashmaliciousMiraiBrowse
                                          woega6.elfGet hashmaliciousMiraiBrowse
                                            nshkarm5.elfGet hashmaliciousUnknownBrowse
                                              mpsl.elfGet hashmaliciousGafgytBrowse
                                                arm6.elfGet hashmaliciousGafgytBrowse
                                                  91.189.91.42db0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                                    gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                        nshkmips.elfGet hashmaliciousUnknownBrowse
                                                          mips.elfGet hashmaliciousGafgytBrowse
                                                            wlw68k.elfGet hashmaliciousMiraiBrowse
                                                              woega6.elfGet hashmaliciousMiraiBrowse
                                                                nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                  mpsl.elfGet hashmaliciousGafgytBrowse
                                                                    arm6.elfGet hashmaliciousGafgytBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      secure-network-rebirthltd.ruarm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 83.222.191.146
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      x86_64.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm5.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      mpsl.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm4.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm4.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 83.222.191.146
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBdb0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      nshkarm.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      woega6.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      CANONICAL-ASGBdb0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      nshkarm.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      woega6.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      INIT7CHdb0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 109.202.202.202
                                                                      wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      woega6.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      mpsl.elfGet hashmaliciousGafgytBrowse
                                                                      • 109.202.202.202
                                                                      arm6.elfGet hashmaliciousGafgytBrowse
                                                                      • 109.202.202.202
                                                                      NET1-ASBGarm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 83.222.191.146
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      x86_64.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm5.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      mpsl.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm4.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm4.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 83.222.191.146
                                                                      x86_64.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                      Entropy (8bit):5.557080983297755
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:arm5.elf
                                                                      File size:154'496 bytes
                                                                      MD5:f39d41c3c55322266f60c27b8b643f6e
                                                                      SHA1:fb75ed9eb3a3e24f07ec188e11a983da16604d23
                                                                      SHA256:9471f7937b44253969b75fb2776865b1bc9980ee41f05ead095884a5327aca80
                                                                      SHA512:72f327c9ce3b0b68562a3668462400b4f138eedf36bdd608dd4417837fbc8cc83431a239e6eee238b704d534c83e41e1113d54d197e1a83846c0789be963dc6e
                                                                      SSDEEP:3072:SJnrGCqld7/7YT/FArK+m8UiTzi69QX29:YrGCqlR4NArTUiTO69Qw
                                                                      TLSH:65E31A45FC919F22C6D72277FB4E428D772A1768D3EE7203C9255F25378A89B0E36242
                                                                      File Content Preview:.ELF...a..........(.........4....Y......4. ...(.....................4...4............................I..............Q.td..................................-...L."....w..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, little endian
                                                                      Version:1 (current)
                                                                      Machine:ARM
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:ARM - ABI
                                                                      ABI Version:0
                                                                      Entry Point Address:0x8190
                                                                      Flags:0x2
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:154096
                                                                      Section Header Size:40
                                                                      Number of Section Headers:10
                                                                      Header String Table Index:9
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                                      .textPROGBITS0x80b00xb00x1df380x00x6AX0016
                                                                      .finiPROGBITS0x25fe80x1dfe80x140x00x6AX004
                                                                      .rodataPROGBITS0x25ffc0x1dffc0x27380x00x2A004
                                                                      .ctorsPROGBITS0x310000x210000xc0x00x3WA004
                                                                      .dtorsPROGBITS0x3100c0x2100c0x80x00x3WA004
                                                                      .dataPROGBITS0x310200x210200x49900x00x3WA0032
                                                                      .bssNOBITS0x359b00x259b00x45400x00x3WA004
                                                                      .shstrtabSTRTAB0x00x259b00x3e0x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x80000x80000x207340x207346.06040x5R E0x8000.init .text .fini .rodata
                                                                      LOAD0x210000x310000x310000x49b00x8ef00.45050x6RW 0x8000.ctors .dtors .data .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Dec 28, 2024 19:31:53.853441954 CET43928443192.168.2.2391.189.91.42
                                                                      Dec 28, 2024 19:31:54.123013973 CET5262835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:54.242708921 CET353425262883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:31:54.242822886 CET5262835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:54.243300915 CET5262835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:54.363034010 CET353425262883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:31:54.364497900 CET5262835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:54.484076023 CET353425262883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:31:54.721328020 CET577682222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:54.841002941 CET22225776883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:31:54.841190100 CET577682222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:54.841815948 CET577682222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:54.841815948 CET577682222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:54.961272955 CET22225776883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:31:55.002187967 CET22225776883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:31:55.635689974 CET353425262883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:31:55.636095047 CET5262835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:55.755916119 CET353425262883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:31:57.099282980 CET22225776883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:31:57.099611044 CET577682222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:31:59.228837013 CET42836443192.168.2.2391.189.91.43
                                                                      Dec 28, 2024 19:31:59.996722937 CET4251680192.168.2.23109.202.202.202
                                                                      Dec 28, 2024 19:32:15.098655939 CET43928443192.168.2.2391.189.91.42
                                                                      Dec 28, 2024 19:32:21.666384935 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:21.786230087 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:21.786387920 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:21.786480904 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:21.906044006 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:21.906213045 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:22.027508020 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:23.133497000 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:23.133708954 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:23.253401041 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:25.337112904 CET42836443192.168.2.2391.189.91.43
                                                                      Dec 28, 2024 19:32:29.432611942 CET4251680192.168.2.23109.202.202.202
                                                                      Dec 28, 2024 19:32:49.165688038 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:49.285418034 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:49.285650969 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:49.285794973 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:49.405658960 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:49.405884027 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:49.526376009 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:50.588222027 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:50.588593006 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:50.709059000 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:51.590897083 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:51.710926056 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:51.711055040 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:51.711143017 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:51.832773924 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:51.832892895 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:51.953049898 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:53.106146097 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:53.106301069 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:53.423964977 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:54.498342037 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:54.620002031 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:54.620238066 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:54.620359898 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:54.740010977 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:54.740160942 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:54.859807968 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:55.982078075 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:32:55.982419014 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:32:56.052820921 CET43928443192.168.2.2391.189.91.42
                                                                      Dec 28, 2024 19:32:56.102996111 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:22.013412952 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:22.134902000 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:22.134991884 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:22.135252953 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:22.257333040 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:22.257411003 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:22.377167940 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:23.485059977 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:23.485296011 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:23.604990005 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:26.397743940 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:26.524245024 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:26.524379969 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:26.524626970 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:26.650687933 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:26.650841951 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:26.770975113 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:27.831507921 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:27.831825972 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:27.955743074 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:29.228261948 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:29.350799084 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:29.350871086 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:29.350893021 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:29.470743895 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:29.470871925 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:29.590495110 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:30.652791977 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:30.652945042 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:30.772608042 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:32.269026995 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:32.388676882 CET353425264683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:32.388744116 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:32.388772964 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:32.509681940 CET353425264683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:32.509732962 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:32.629323959 CET353425264683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:33.735948086 CET353425264683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 19:33:33.736047983 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 19:33:33.855741024 CET353425264683.222.191.146192.168.2.23
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Dec 28, 2024 19:31:56.637975931 CET4503653192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 19:32:01.643609047 CET4568353192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 19:32:06.649274111 CET3592153192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 19:32:11.655024052 CET5915053192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 19:32:16.660692930 CET5768053192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 19:32:24.136765957 CET5873953192.168.2.2351.254.162.59
                                                                      Dec 28, 2024 19:32:29.142550945 CET5526153192.168.2.2351.254.162.59
                                                                      Dec 28, 2024 19:32:34.148622990 CET3598853192.168.2.2351.254.162.59
                                                                      Dec 28, 2024 19:32:39.154396057 CET3885753192.168.2.2351.254.162.59
                                                                      Dec 28, 2024 19:32:44.160164118 CET3798053192.168.2.2351.254.162.59
                                                                      Dec 28, 2024 19:32:54.108788967 CET3714953192.168.2.23156.154.70.1
                                                                      Dec 28, 2024 19:32:54.496511936 CET5337149156.154.70.1192.168.2.23
                                                                      Dec 28, 2024 19:32:56.985282898 CET3812753192.168.2.23200.85.35.172
                                                                      Dec 28, 2024 19:33:01.990998030 CET4882853192.168.2.23200.85.35.172
                                                                      Dec 28, 2024 19:33:06.996567965 CET3805853192.168.2.23200.85.35.172
                                                                      Dec 28, 2024 19:33:12.002160072 CET4633153192.168.2.23200.85.35.172
                                                                      Dec 28, 2024 19:33:17.008066893 CET4068653192.168.2.23200.85.35.172
                                                                      Dec 28, 2024 19:33:24.488085032 CET3340653192.168.2.23178.22.122.100
                                                                      Dec 28, 2024 19:33:26.396806955 CET5333406178.22.122.100192.168.2.23
                                                                      Dec 28, 2024 19:33:28.834764957 CET3428353192.168.2.23156.154.70.1
                                                                      Dec 28, 2024 19:33:29.227804899 CET5334283156.154.70.1192.168.2.23
                                                                      Dec 28, 2024 19:33:31.655045033 CET4282153192.168.2.239.9.9.9
                                                                      Dec 28, 2024 19:33:31.776146889 CET53428219.9.9.9192.168.2.23
                                                                      Dec 28, 2024 19:33:31.777151108 CET3309353192.168.2.239.9.9.9
                                                                      Dec 28, 2024 19:33:31.898617029 CET53330939.9.9.9192.168.2.23
                                                                      Dec 28, 2024 19:33:31.899583101 CET5839053192.168.2.239.9.9.9
                                                                      Dec 28, 2024 19:33:32.025458097 CET53583909.9.9.9192.168.2.23
                                                                      Dec 28, 2024 19:33:32.026252985 CET3813653192.168.2.239.9.9.9
                                                                      Dec 28, 2024 19:33:32.146689892 CET53381369.9.9.9192.168.2.23
                                                                      Dec 28, 2024 19:33:32.147530079 CET5914953192.168.2.239.9.9.9
                                                                      Dec 28, 2024 19:33:32.268462896 CET53591499.9.9.9192.168.2.23
                                                                      Dec 28, 2024 19:33:34.738075018 CET6027353192.168.2.23198.101.242.72
                                                                      Dec 28, 2024 19:33:39.743963957 CET5584953192.168.2.23198.101.242.72
                                                                      Dec 28, 2024 19:33:44.746898890 CET4130653192.168.2.23198.101.242.72
                                                                      Dec 28, 2024 19:33:49.750786066 CET4336453192.168.2.23198.101.242.72
                                                                      Dec 28, 2024 19:33:54.754039049 CET3351453192.168.2.23198.101.242.72
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Dec 28, 2024 19:31:56.637975931 CET192.168.2.23185.121.177.1770xfde3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:01.643609047 CET192.168.2.23185.121.177.1770xfde3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:06.649274111 CET192.168.2.23185.121.177.1770xfde3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:11.655024052 CET192.168.2.23185.121.177.1770xfde3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:16.660692930 CET192.168.2.23185.121.177.1770xfde3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:24.136765957 CET192.168.2.2351.254.162.590x3edaStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:29.142550945 CET192.168.2.2351.254.162.590x3edaStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:34.148622990 CET192.168.2.2351.254.162.590x3edaStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:39.154396057 CET192.168.2.2351.254.162.590x3edaStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:44.160164118 CET192.168.2.2351.254.162.590x3edaStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:54.108788967 CET192.168.2.23156.154.70.10x9e9aStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:32:56.985282898 CET192.168.2.23200.85.35.1720x4930Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:01.990998030 CET192.168.2.23200.85.35.1720x4930Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:06.996567965 CET192.168.2.23200.85.35.1720x4930Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:12.002160072 CET192.168.2.23200.85.35.1720x4930Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:17.008066893 CET192.168.2.23200.85.35.1720x4930Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:24.488085032 CET192.168.2.23178.22.122.1000x1d3dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:28.834764957 CET192.168.2.23156.154.70.10xbccdStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:31.655045033 CET192.168.2.239.9.9.90x710dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:31.777151108 CET192.168.2.239.9.9.90x710dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:31.899583101 CET192.168.2.239.9.9.90x710dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:32.026252985 CET192.168.2.239.9.9.90x710dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:32.147530079 CET192.168.2.239.9.9.90x710dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:34.738075018 CET192.168.2.23198.101.242.720x2363Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:39.743963957 CET192.168.2.23198.101.242.720x2363Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:44.746898890 CET192.168.2.23198.101.242.720x2363Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:49.750786066 CET192.168.2.23198.101.242.720x2363Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:54.754039049 CET192.168.2.23198.101.242.720x2363Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Dec 28, 2024 19:32:54.496511936 CET156.154.70.1192.168.2.230x9e9aNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:26.396806955 CET178.22.122.100192.168.2.230x1d3dNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:29.227804899 CET156.154.70.1192.168.2.230xbccdNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:31.776146889 CET9.9.9.9192.168.2.230x710dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:31.898617029 CET9.9.9.9192.168.2.230x710dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:32.025458097 CET9.9.9.9192.168.2.230x710dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:32.146689892 CET9.9.9.9192.168.2.230x710dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 19:33:32.268462896 CET9.9.9.9192.168.2.230x710dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false

                                                                      System Behavior

                                                                      Start time (UTC):18:31:51
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm5.elf
                                                                      Arguments:/tmp/arm5.elf
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):18:31:51
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/usr/sbin/iptables
                                                                      Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                      File size:99296 bytes
                                                                      MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/busybox
                                                                      Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                      File size:2172376 bytes
                                                                      MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:54
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:54
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):18:31:54
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:54
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):18:31:54
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/usr/bin/busybox
                                                                      Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                      File size:2172376 bytes
                                                                      MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                      Start time (UTC):18:31:53
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1