Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm4.elf

Overview

General Information

Sample name:arm4.elf
Analysis ID:1581721
MD5:dd9a42698dca610231689f27555191d6
SHA1:673ff276330f84d7e7c8eec5a42570a68635c00b
SHA256:d48b53691ba5b09d6e7f94fb628e6490dce9a83dea2de9acbedc04c18216cddb
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Executes the "iptables" command to insert, remove and/or manipulate rules
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581721
Start date and time:2024-12-28 20:31:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm4.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@32/0
Command:/tmp/arm4.elf
PID:6258
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening dn0
Standard Error:
  • system is lnxubuntu20
  • arm4.elf (PID: 6258, Parent: 6181, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm4.elf
    • arm4.elf New Fork (PID: 6260, Parent: 6258)
      • arm4.elf New Fork (PID: 6262, Parent: 6260)
        • arm4.elf New Fork (PID: 6264, Parent: 6262)
        • sh (PID: 6264, Parent: 6262, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6268, Parent: 6264)
          • iptables (PID: 6268, Parent: 6264, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • arm4.elf New Fork (PID: 6274, Parent: 6262)
        • sh (PID: 6274, Parent: 6262, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6278, Parent: 6274)
          • busybox (PID: 6278, Parent: 6274, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • arm4.elf New Fork (PID: 6279, Parent: 6262)
        • sh (PID: 6279, Parent: 6262, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6283, Parent: 6279)
        • arm4.elf New Fork (PID: 6284, Parent: 6262)
        • sh (PID: 6284, Parent: 6262, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6289, Parent: 6284)
        • arm4.elf New Fork (PID: 6290, Parent: 6262)
        • sh (PID: 6290, Parent: 6262, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6295, Parent: 6290)
          • busybox (PID: 6295, Parent: 6290, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
      • arm4.elf New Fork (PID: 6266, Parent: 6260)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
arm4.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    SourceRuleDescriptionAuthorStrings
    6258.1.00007fa5e8017000.00007fa5e8039000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
      6260.1.00007fa5e8017000.00007fa5e8039000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: arm4.elfReversingLabs: Detection: 29%

        Networking

        barindex
        Source: /bin/sh (PID: 6268)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:57766 -> 83.222.191.146:2222
        Source: /bin/sh (PID: 6268)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: /tmp/arm4.elf (PID: 6258)Socket: 127.0.0.1:8345Jump to behavior
        Source: /tmp/arm4.elf (PID: 6262)Socket: 0.0.0.0:26721Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 202.136.162.11
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 196.216.2.1
        Source: unknownUDP traffic detected without corresponding DNS query: 196.216.2.1
        Source: unknownUDP traffic detected without corresponding DNS query: 196.216.2.1
        Source: unknownUDP traffic detected without corresponding DNS query: 196.216.2.1
        Source: unknownUDP traffic detected without corresponding DNS query: 196.216.2.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 185.121.177.177
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 200.69.193.1
        Source: unknownUDP traffic detected without corresponding DNS query: 200.69.193.1
        Source: unknownUDP traffic detected without corresponding DNS query: 200.69.193.1
        Source: unknownUDP traffic detected without corresponding DNS query: 200.69.193.1
        Source: unknownUDP traffic detected without corresponding DNS query: 200.69.193.1
        Source: unknownUDP traffic detected without corresponding DNS query: 212.49.64.1
        Source: unknownUDP traffic detected without corresponding DNS query: 212.49.64.1
        Source: unknownUDP traffic detected without corresponding DNS query: 212.49.64.1
        Source: unknownUDP traffic detected without corresponding DNS query: 212.49.64.1
        Source: unknownUDP traffic detected without corresponding DNS query: 212.49.64.1
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 176.103.130.130
        Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: Initial sampleString containing 'busybox' found: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        Source: Initial sampleString containing 'busybox' found: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        Source: Initial sampleString containing 'busybox' found: socketsetsockoptbindlistenhi im here, i think/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbusybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbindtoipconnectpoll/proc/net/tcp/proc//fd0
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal60.troj.linELF@0/0@32/0

        Persistence and Installation Behavior

        barindex
        Source: /bin/sh (PID: 6268)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: /tmp/arm4.elf (PID: 6264)Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/arm4.elf (PID: 6274)Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/arm4.elf (PID: 6279)Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/arm4.elf (PID: 6284)Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /tmp/arm4.elf (PID: 6290)Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
        Source: /bin/sh (PID: 6268)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
        Source: /tmp/arm4.elf (PID: 6258)Queries kernel information via 'uname': Jump to behavior
        Source: /bin/busybox (PID: 6278)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/busybox (PID: 6295)Queries kernel information via 'uname': Jump to behavior
        Source: arm4.elf, 6258.1.00007ffe9da3e000.00007ffe9da5f000.rw-.sdmp, arm4.elf, 6260.1.00007ffe9da3e000.00007ffe9da5f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm4.elf
        Source: arm4.elf, 6258.1.0000558d4a6cf000.0000558d4a845000.rw-.sdmp, arm4.elf, 6260.1.0000558d4a6cf000.0000558d4a845000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: arm4.elf, 6258.1.0000558d4a6cf000.0000558d4a845000.rw-.sdmp, arm4.elf, 6260.1.0000558d4a6cf000.0000558d4a845000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: arm4.elf, 6258.1.00007ffe9da3e000.00007ffe9da5f000.rw-.sdmp, arm4.elf, 6260.1.00007ffe9da3e000.00007ffe9da5f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: arm4.elf, type: SAMPLE
        Source: Yara matchFile source: 6258.1.00007fa5e8017000.00007fa5e8039000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6260.1.00007fa5e8017000.00007fa5e8039000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: arm4.elf, type: SAMPLE
        Source: Yara matchFile source: 6258.1.00007fa5e8017000.00007fa5e8039000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6260.1.00007fa5e8017000.00007fa5e8039000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        System Network Configuration Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581721 Sample: arm4.elf Startdate: 28/12/2024 Architecture: LINUX Score: 60 37 secure-network-rebirthltd.ru 83.222.191.146, 2222, 35342, 52630 NET1-ASBG Bulgaria 2->37 39 109.202.202.202, 80 INIT7CH Switzerland 2->39 41 2 other IPs or domains 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected Gafgyt 2->45 10 arm4.elf 2->10         started        signatures3 process4 process5 12 arm4.elf 10->12         started        process6 14 arm4.elf 12->14         started        16 arm4.elf 12->16         started        process7 18 arm4.elf sh 14->18         started        20 arm4.elf sh 14->20         started        22 arm4.elf sh 14->22         started        24 2 other processes 14->24 process8 26 sh iptables 18->26         started        29 sh busybox 20->29         started        31 sh busybox 22->31         started        33 sh 24->33         started        35 sh 24->35         started        signatures9 47 Executes the "iptables" command to insert, remove and/or manipulate rules 26->47
        SourceDetectionScannerLabelLink
        arm4.elf30%ReversingLabsLinux.Backdoor.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        secure-network-rebirthltd.ru
        83.222.191.146
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          83.222.191.146
          secure-network-rebirthltd.ruBulgaria
          43561NET1-ASBGfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          83.222.191.146arm5.elfGet hashmaliciousGafgytBrowse
            arm7.elfGet hashmaliciousUnknownBrowse
              mips.elfGet hashmaliciousGafgytBrowse
                x86_64.elfGet hashmaliciousGafgytBrowse
                  arm5.elfGet hashmaliciousGafgytBrowse
                    mpsl.elfGet hashmaliciousGafgytBrowse
                      arm4.elfGet hashmaliciousGafgytBrowse
                        mips.elfGet hashmaliciousGafgytBrowse
                          arm4.elfGet hashmaliciousGafgytBrowse
                            arm7.elfGet hashmaliciousUnknownBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43wkb86.elfGet hashmaliciousMiraiBrowse
                                fnkea7.elfGet hashmaliciousMiraiBrowse
                                  nshkarm7.elfGet hashmaliciousUnknownBrowse
                                    arm6.elfGet hashmaliciousGafgytBrowse
                                      arm5.elfGet hashmaliciousGafgytBrowse
                                        db0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                          gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                            .i.elfGet hashmaliciousUnknownBrowse
                                              nshkmips.elfGet hashmaliciousUnknownBrowse
                                                mips.elfGet hashmaliciousGafgytBrowse
                                                  91.189.91.42wkb86.elfGet hashmaliciousMiraiBrowse
                                                    fnkea7.elfGet hashmaliciousMiraiBrowse
                                                      nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                        arm6.elfGet hashmaliciousGafgytBrowse
                                                          arm5.elfGet hashmaliciousGafgytBrowse
                                                            db0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                                              gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                .i.elfGet hashmaliciousUnknownBrowse
                                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                    mips.elfGet hashmaliciousGafgytBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      secure-network-rebirthltd.ruarm5.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 83.222.191.146
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      x86_64.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm5.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      mpsl.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm4.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm4.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBwkb86.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      fnkea7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      arm6.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      arm5.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      db0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      nshkarm.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      CANONICAL-ASGBwkb86.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      fnkea7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      arm6.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      arm5.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      db0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      nshkarm.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      INIT7CHwkb86.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      fnkea7.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      arm6.elfGet hashmaliciousGafgytBrowse
                                                                      • 109.202.202.202
                                                                      arm5.elfGet hashmaliciousGafgytBrowse
                                                                      • 109.202.202.202
                                                                      db0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 109.202.202.202
                                                                      NET1-ASBGarm5.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 83.222.191.146
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      x86_64.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm5.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      mpsl.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm4.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      mips.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm4.elfGet hashmaliciousGafgytBrowse
                                                                      • 83.222.191.146
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 83.222.191.146
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                      Entropy (8bit):5.560247696696513
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:arm4.elf
                                                                      File size:158'592 bytes
                                                                      MD5:dd9a42698dca610231689f27555191d6
                                                                      SHA1:673ff276330f84d7e7c8eec5a42570a68635c00b
                                                                      SHA256:d48b53691ba5b09d6e7f94fb628e6490dce9a83dea2de9acbedc04c18216cddb
                                                                      SHA512:114ab111dc4e40cf192bbce26991f818860e30f32b2b1c7a121691e873f2a33702e9aedaffefb63f9d6db4c8981384ad230317ba3df5e62dcea903d8f15fd853
                                                                      SSDEEP:1536:UCXbcDIWl/4GaOTfCxRxzvjqqp6f9rUj3P35tlADvsnTJVPUagVqOwX+MGRaw5TU:UmYR/PTfCh+1UrJAwn7PUhzX55Vlm
                                                                      TLSH:D7F31A85FC509F26C6D7127BFB4E428D372A07A8D3EE720789255F25378A89B0E77142
                                                                      File Content Preview:.ELF...a..........(.........4....i......4. ...(.......................................... ... ... ...I..............Q.td..................................-...L."...({..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, little endian
                                                                      Version:1 (current)
                                                                      Machine:ARM
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:ARM - ABI
                                                                      ABI Version:0
                                                                      Entry Point Address:0x8190
                                                                      Flags:0x202
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:158192
                                                                      Section Header Size:40
                                                                      Number of Section Headers:10
                                                                      Header String Table Index:9
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                                      .textPROGBITS0x80b00xb00x1ecd80x00x6AX0016
                                                                      .finiPROGBITS0x26d880x1ed880x140x00x6AX004
                                                                      .rodataPROGBITS0x26d9c0x1ed9c0x27380x00x2A004
                                                                      .ctorsPROGBITS0x320000x220000xc0x00x3WA004
                                                                      .dtorsPROGBITS0x3200c0x2200c0x80x00x3WA004
                                                                      .dataPROGBITS0x320200x220200x49900x00x3WA0032
                                                                      .bssNOBITS0x369b00x269b00x45400x00x3WA004
                                                                      .shstrtabSTRTAB0x00x269b00x3e0x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x80000x80000x214d40x214d46.06520x5R E0x8000.init .text .fini .rodata
                                                                      LOAD0x220000x320000x320000x49b00x8ef00.45180x6RW 0x8000.ctors .dtors .data .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Dec 28, 2024 20:31:55.595588923 CET43928443192.168.2.2391.189.91.42
                                                                      Dec 28, 2024 20:31:58.159148932 CET577662222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:31:58.278961897 CET22225776683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:31:58.279216051 CET577662222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:31:58.280174971 CET577662222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:31:58.280174971 CET577662222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:31:58.399732113 CET22225776683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:31:58.440582991 CET22225776683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:00.576730013 CET22225776683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:00.577171087 CET577662222192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:00.718614101 CET5263035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:00.838538885 CET353425263083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:00.838799953 CET5263035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:00.838989973 CET5263035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:00.960369110 CET353425263083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:00.960541010 CET5263035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:00.970789909 CET42836443192.168.2.2391.189.91.43
                                                                      Dec 28, 2024 20:32:01.082397938 CET353425263083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:02.186562061 CET353425263083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:02.186897993 CET5263035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:02.250629902 CET4251680192.168.2.23109.202.202.202
                                                                      Dec 28, 2024 20:32:02.313409090 CET353425263083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:03.603975058 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:03.726753950 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:03.726833105 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:03.726875067 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:03.848792076 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:03.848870993 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:03.968813896 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:05.081248999 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:05.081404924 CET5263235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:05.201081038 CET353425263283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:06.674094915 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:06.794312000 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:06.794502020 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:06.794598103 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:06.914222956 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:06.914392948 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:07.034209013 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:08.096658945 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:08.096908092 CET5263435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:08.216403008 CET353425263483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:11.038196087 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:11.158710957 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:11.158765078 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:11.158797026 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:11.279385090 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:11.279454947 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:11.400006056 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:12.511825085 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:12.512100935 CET5263635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:12.631875038 CET353425263683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:13.514020920 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:13.637586117 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:13.637658119 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:13.637696981 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:13.757244110 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:13.757318974 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:13.877085924 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:14.983414888 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:14.983618021 CET5263835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:15.103185892 CET353425263883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:16.125498056 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:16.245085955 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:16.245378017 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:16.245395899 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:16.365012884 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:16.365314960 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:16.489506960 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:17.352502108 CET43928443192.168.2.2391.189.91.42
                                                                      Dec 28, 2024 20:32:17.591813087 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:17.592087030 CET5264035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:17.711766005 CET353425264083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:27.591099024 CET42836443192.168.2.2391.189.91.43
                                                                      Dec 28, 2024 20:32:31.686606884 CET4251680192.168.2.23109.202.202.202
                                                                      Dec 28, 2024 20:32:43.623749018 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:43.743277073 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:43.743498087 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:43.743748903 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:43.863317966 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:43.863560915 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:44.228806973 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:44.264920950 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:44.349174023 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:45.044333935 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:45.044821978 CET5264235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:45.164499044 CET353425264283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:46.047363997 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:46.167033911 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:46.167187929 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:46.167346001 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:46.287058115 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:46.287206888 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:46.406965017 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:47.512926102 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:47.513221979 CET5264435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:47.633618116 CET353425264483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:49.137022018 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:49.257117033 CET353425264683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:49.257286072 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:49.257452011 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:49.377134085 CET353425264683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:49.377263069 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:49.497035980 CET353425264683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:50.624946117 CET353425264683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:50.625442982 CET5264635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:32:50.744960070 CET353425264683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:32:58.306871891 CET43928443192.168.2.2391.189.91.42
                                                                      Dec 28, 2024 20:33:16.652793884 CET5264835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:16.772296906 CET353425264883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:16.772418976 CET5264835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:16.772521973 CET5264835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:16.892890930 CET353425264883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:16.893141031 CET5264835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:17.012855053 CET353425264883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:18.170418978 CET353425264883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:18.170665979 CET5264835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:18.291393995 CET353425264883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:19.172446966 CET5265035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:19.292020082 CET353425265083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:19.292107105 CET5265035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:19.292175055 CET5265035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:19.411588907 CET353425265083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:19.411746979 CET5265035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:19.531275988 CET353425265083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:21.076992989 CET353425265083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:21.077235937 CET353425265083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:21.077310085 CET5265035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:21.077337980 CET5265035342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:21.197666883 CET353425265083.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:22.079051971 CET5265235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:22.198559046 CET353425265283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:22.198719978 CET5265235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:22.198719978 CET5265235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:22.318223953 CET353425265283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:22.318295956 CET5265235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:22.437836885 CET353425265283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:23.590943098 CET353425265283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:23.591320038 CET5265235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:23.591370106 CET5265235342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:23.710825920 CET353425265283.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:49.622023106 CET5265435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:49.741512060 CET353425265483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:49.741844893 CET5265435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:49.741935015 CET5265435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:49.861426115 CET353425265483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:49.861566067 CET5265435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:49.981241941 CET353425265483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:51.134329081 CET353425265483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:51.134608030 CET5265435342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:51.259257078 CET353425265483.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:52.537735939 CET5265635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:52.662739992 CET353425265683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:52.662861109 CET5265635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:52.662966967 CET5265635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:52.782555103 CET353425265683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:52.782717943 CET5265635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:52.902192116 CET353425265683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:54.055125952 CET353425265683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:54.055417061 CET5265635342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:54.174956083 CET353425265683.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:55.306216002 CET5265835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:55.426115990 CET353425265883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:55.426340103 CET5265835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:55.426354885 CET5265835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:55.546119928 CET353425265883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:55.546283007 CET5265835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:55.666826963 CET353425265883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:56.777256966 CET353425265883.222.191.146192.168.2.23
                                                                      Dec 28, 2024 20:33:56.777642012 CET5265835342192.168.2.2383.222.191.146
                                                                      Dec 28, 2024 20:33:56.897258043 CET353425265883.222.191.146192.168.2.23
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Dec 28, 2024 20:31:57.610728025 CET5257053192.168.2.23202.136.162.11
                                                                      Dec 28, 2024 20:32:00.717025995 CET5352570202.136.162.11192.168.2.23
                                                                      Dec 28, 2024 20:32:03.189126015 CET6002953192.168.2.231.1.1.1
                                                                      Dec 28, 2024 20:32:03.603096008 CET53600291.1.1.1192.168.2.23
                                                                      Dec 28, 2024 20:32:06.083168030 CET6007853192.168.2.23210.220.163.82
                                                                      Dec 28, 2024 20:32:06.673335075 CET5360078210.220.163.82192.168.2.23
                                                                      Dec 28, 2024 20:32:09.098975897 CET4052753192.168.2.23196.216.2.1
                                                                      Dec 28, 2024 20:32:09.488405943 CET5340527196.216.2.1192.168.2.23
                                                                      Dec 28, 2024 20:32:09.489501953 CET3963953192.168.2.23196.216.2.1
                                                                      Dec 28, 2024 20:32:09.876648903 CET5339639196.216.2.1192.168.2.23
                                                                      Dec 28, 2024 20:32:09.877643108 CET3402553192.168.2.23196.216.2.1
                                                                      Dec 28, 2024 20:32:10.261264086 CET5334025196.216.2.1192.168.2.23
                                                                      Dec 28, 2024 20:32:10.262347937 CET5707953192.168.2.23196.216.2.1
                                                                      Dec 28, 2024 20:32:10.646627903 CET5357079196.216.2.1192.168.2.23
                                                                      Dec 28, 2024 20:32:10.647833109 CET5896253192.168.2.23196.216.2.1
                                                                      Dec 28, 2024 20:32:11.037512064 CET5358962196.216.2.1192.168.2.23
                                                                      Dec 28, 2024 20:32:15.985925913 CET5014853192.168.2.231.1.1.1
                                                                      Dec 28, 2024 20:32:16.124757051 CET53501481.1.1.1192.168.2.23
                                                                      Dec 28, 2024 20:32:18.594634056 CET4361153192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 20:32:23.600425005 CET5449353192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 20:32:28.606564045 CET4704953192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 20:32:33.612272024 CET4158053192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 20:32:38.618391037 CET4757253192.168.2.23185.121.177.177
                                                                      Dec 28, 2024 20:32:48.516448021 CET5826453192.168.2.239.9.9.9
                                                                      Dec 28, 2024 20:32:48.637789965 CET53582649.9.9.9192.168.2.23
                                                                      Dec 28, 2024 20:32:48.639492035 CET5788453192.168.2.239.9.9.9
                                                                      Dec 28, 2024 20:32:48.759673119 CET53578849.9.9.9192.168.2.23
                                                                      Dec 28, 2024 20:32:48.761199951 CET4732453192.168.2.239.9.9.9
                                                                      Dec 28, 2024 20:32:48.884107113 CET53473249.9.9.9192.168.2.23
                                                                      Dec 28, 2024 20:32:48.885983944 CET5348453192.168.2.239.9.9.9
                                                                      Dec 28, 2024 20:32:49.010890007 CET53534849.9.9.9192.168.2.23
                                                                      Dec 28, 2024 20:32:49.012799025 CET4621653192.168.2.239.9.9.9
                                                                      Dec 28, 2024 20:32:49.135893106 CET53462169.9.9.9192.168.2.23
                                                                      Dec 28, 2024 20:32:51.628900051 CET3643153192.168.2.23200.69.193.1
                                                                      Dec 28, 2024 20:32:56.632308960 CET5309753192.168.2.23200.69.193.1
                                                                      Dec 28, 2024 20:33:01.638040066 CET3286853192.168.2.23200.69.193.1
                                                                      Dec 28, 2024 20:33:06.643886089 CET5161353192.168.2.23200.69.193.1
                                                                      Dec 28, 2024 20:33:11.649866104 CET4613753192.168.2.23200.69.193.1
                                                                      Dec 28, 2024 20:33:24.594281912 CET5067553192.168.2.23212.49.64.1
                                                                      Dec 28, 2024 20:33:29.599175930 CET4367153192.168.2.23212.49.64.1
                                                                      Dec 28, 2024 20:33:34.605026007 CET4651053192.168.2.23212.49.64.1
                                                                      Dec 28, 2024 20:33:39.610739946 CET4090753192.168.2.23212.49.64.1
                                                                      Dec 28, 2024 20:33:44.616560936 CET4090553192.168.2.23212.49.64.1
                                                                      Dec 28, 2024 20:33:52.137212038 CET5337053192.168.2.238.8.8.8
                                                                      Dec 28, 2024 20:33:52.536741018 CET53533708.8.8.8192.168.2.23
                                                                      Dec 28, 2024 20:33:55.057360888 CET5643453192.168.2.23194.36.144.87
                                                                      Dec 28, 2024 20:33:55.305372953 CET5356434194.36.144.87192.168.2.23
                                                                      Dec 28, 2024 20:33:57.780014992 CET4827053192.168.2.23176.103.130.130
                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                      Dec 28, 2024 20:33:24.965621948 CET62.24.110.2192.168.2.2348f1(Time to live exceeded in transit)Time Exceeded
                                                                      Dec 28, 2024 20:33:29.979898930 CET62.24.110.2192.168.2.2348f1(Time to live exceeded in transit)Time Exceeded
                                                                      Dec 28, 2024 20:33:34.983778000 CET62.24.110.2192.168.2.2348f1(Time to live exceeded in transit)Time Exceeded
                                                                      Dec 28, 2024 20:33:40.003988981 CET62.24.110.2192.168.2.2348f1(Time to live exceeded in transit)Time Exceeded
                                                                      Dec 28, 2024 20:33:44.999737024 CET62.24.110.2192.168.2.2348f1(Time to live exceeded in transit)Time Exceeded
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Dec 28, 2024 20:31:57.610728025 CET192.168.2.23202.136.162.110x16f0Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:03.189126015 CET192.168.2.231.1.1.10x5737Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:06.083168030 CET192.168.2.23210.220.163.820x73aeStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:09.098975897 CET192.168.2.23196.216.2.10x6a03Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:09.489501953 CET192.168.2.23196.216.2.10x6a03Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:09.877643108 CET192.168.2.23196.216.2.10x6a03Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:10.262347937 CET192.168.2.23196.216.2.10x6a03Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:10.647833109 CET192.168.2.23196.216.2.10x6a03Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:15.985925913 CET192.168.2.231.1.1.10x9dc7Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:18.594634056 CET192.168.2.23185.121.177.1770x8862Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:23.600425005 CET192.168.2.23185.121.177.1770x8862Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:28.606564045 CET192.168.2.23185.121.177.1770x8862Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:33.612272024 CET192.168.2.23185.121.177.1770x8862Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:38.618391037 CET192.168.2.23185.121.177.1770x8862Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:48.516448021 CET192.168.2.239.9.9.90xf679Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:48.639492035 CET192.168.2.239.9.9.90xf679Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:48.761199951 CET192.168.2.239.9.9.90xf679Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:48.885983944 CET192.168.2.239.9.9.90xf679Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:49.012799025 CET192.168.2.239.9.9.90xf679Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:51.628900051 CET192.168.2.23200.69.193.10xdb00Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:56.632308960 CET192.168.2.23200.69.193.10xdb00Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:01.638040066 CET192.168.2.23200.69.193.10xdb00Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:06.643886089 CET192.168.2.23200.69.193.10xdb00Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:11.649866104 CET192.168.2.23200.69.193.10xdb00Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:24.594281912 CET192.168.2.23212.49.64.10xc93aStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:29.599175930 CET192.168.2.23212.49.64.10xc93aStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:34.605026007 CET192.168.2.23212.49.64.10xc93aStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:39.610739946 CET192.168.2.23212.49.64.10xc93aStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:44.616560936 CET192.168.2.23212.49.64.10xc93aStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:52.137212038 CET192.168.2.238.8.8.80x9181Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:55.057360888 CET192.168.2.23194.36.144.870xb895Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:57.780014992 CET192.168.2.23176.103.130.1300xbbeaStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Dec 28, 2024 20:32:00.717025995 CET202.136.162.11192.168.2.230x16f0No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:03.603096008 CET1.1.1.1192.168.2.230x5737No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:06.673335075 CET210.220.163.82192.168.2.230x73aeNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:09.488405943 CET196.216.2.1192.168.2.230x6a03Refused (5)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:09.876648903 CET196.216.2.1192.168.2.230x6a03Refused (5)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:10.261264086 CET196.216.2.1192.168.2.230x6a03Refused (5)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:10.646627903 CET196.216.2.1192.168.2.230x6a03Refused (5)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:11.037512064 CET196.216.2.1192.168.2.230x6a03Refused (5)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:16.124757051 CET1.1.1.1192.168.2.230x9dc7No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:48.637789965 CET9.9.9.9192.168.2.230xf679Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:48.759673119 CET9.9.9.9192.168.2.230xf679Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:48.884107113 CET9.9.9.9192.168.2.230xf679Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:49.010890007 CET9.9.9.9192.168.2.230xf679Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:32:49.135893106 CET9.9.9.9192.168.2.230xf679Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:52.536741018 CET8.8.8.8192.168.2.230x9181No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                                      Dec 28, 2024 20:33:55.305372953 CET194.36.144.87192.168.2.230xb895No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false

                                                                      System Behavior

                                                                      Start time (UTC):19:31:54
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm4.elf
                                                                      Arguments:/tmp/arm4.elf
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):19:31:54
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm4.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm4.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm4.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/usr/sbin/iptables
                                                                      Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                      File size:99296 bytes
                                                                      MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm4.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/busybox
                                                                      Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                      File size:2172376 bytes
                                                                      MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm4.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm4.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm4.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/usr/bin/busybox
                                                                      Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                      File size:2172376 bytes
                                                                      MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                      Start time (UTC):19:31:56
                                                                      Start date (UTC):28/12/2024
                                                                      Path:/tmp/arm4.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1