Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm4.elf

Overview

General Information

Sample name:arm4.elf
Analysis ID:1581778
MD5:ab479fa1c0376dbb999f6b4a4fd3a26e
SHA1:eda130217213b9c1d92b9e400d5279d13d85c2e3
SHA256:1a742066ad19b17d888000e4afc3ae71232c46846604f2ef9385d92a45c7908e
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581778
Start date and time:2024-12-28 23:57:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm4.elf
Detection:MAL
Classification:mal56.linELF@0/0@16/0
  • VT rate limit hit for: arm4.elf
Command:/tmp/arm4.elf
PID:5490
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
have onna deez nutz
Standard Error:
  • system is lnxubuntu20
  • arm4.elf (PID: 5490, Parent: 5416, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm4.elf
    • arm4.elf New Fork (PID: 5492, Parent: 5490)
      • arm4.elf New Fork (PID: 5494, Parent: 5492)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm4.elfAvira: detected
Source: arm4.elfReversingLabs: Detection: 29%
Source: global trafficTCP traffic: 192.168.2.14:44288 -> 83.222.191.146:33211
Source: /tmp/arm4.elf (PID: 5490)Socket: 127.0.0.1:8345Jump to behavior
Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@16/0
Source: /tmp/arm4.elf (PID: 5490)Queries kernel information via 'uname': Jump to behavior
Source: arm4.elf, 5490.1.00007fff92d3b000.00007fff92d5c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm4.elf
Source: arm4.elf, 5490.1.0000559681235000.00005596813aa000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm4.elf, 5490.1.0000559681235000.00005596813aa000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm4.elf, 5490.1.00007fff92d3b000.00007fff92d5c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581778 Sample: arm4.elf Startdate: 28/12/2024 Architecture: LINUX Score: 56 14 secure-network-rebirthltd.ru 83.222.191.146, 33211, 44288, 44290 NET1-ASBG Bulgaria 2->14 16 Antivirus / Scanner detection for submitted sample 2->16 18 Multi AV Scanner detection for submitted file 2->18 8 arm4.elf 2->8         started        signatures3 process4 process5 10 arm4.elf 8->10         started        process6 12 arm4.elf 10->12         started       
SourceDetectionScannerLabelLink
arm4.elf30%ReversingLabsLinux.Backdoor.Mirai
arm4.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
secure-network-rebirthltd.ru
83.222.191.146
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    83.222.191.146
    secure-network-rebirthltd.ruBulgaria
    43561NET1-ASBGfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    83.222.191.146dlr.arm6.elfGet hashmaliciousGafgytBrowse
    • /binaries/arm6
    dlr.mpsl.elfGet hashmaliciousGafgytBrowse
    • /binaries/mpsl
    dlr.arm7.elfGet hashmaliciousUnknownBrowse
    • /binaries/arm7
    dlr.mips.elfGet hashmaliciousGafgytBrowse
    • /binaries/mips
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    secure-network-rebirthltd.ruarm7.elfGet hashmaliciousMiraiBrowse
    • 83.222.191.146
    spc.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    mpsl.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    mips.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    x86_64.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    mpsl.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    arm4.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    arm5.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    arm7.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    mips.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    NET1-ASBGarm7.elfGet hashmaliciousMiraiBrowse
    • 83.222.191.146
    spc.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    mpsl.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    mips.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    x86_64.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    dlr.arm6.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    dlr.mpsl.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    dlr.arm7.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    dlr.mips.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    mpsl.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
    Entropy (8bit):6.018411887634166
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:arm4.elf
    File size:58'536 bytes
    MD5:ab479fa1c0376dbb999f6b4a4fd3a26e
    SHA1:eda130217213b9c1d92b9e400d5279d13d85c2e3
    SHA256:1a742066ad19b17d888000e4afc3ae71232c46846604f2ef9385d92a45c7908e
    SHA512:85686238ea6dbc5f4a6e5e8e5b75be224f02d4ab9963e2d2ec0e48df531a49f58e52a2a12bf0e0b46a54d711af1f8eb5cd8dccc017f5488772cf2881403700e3
    SSDEEP:768:MJucChlzHaDkAWKGKs8an9J2fv1cKzW21NuCi0TCGcwvMxdZUQUscTrjVdzMvPIf:hcAlzHWs8UJ2fv1tO2hAxBcTffMvP
    TLSH:D0432981BD819A13C6D412BBFB2E428D332753B8D2EB3306DD265F11778692B0EB7651
    File Content Preview:.ELF...a..........(.........4...........4. ...(.....................`...`...............................8$..........Q.td..................................-...L."....2..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:ARM
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:ARM - ABI
    ABI Version:0
    Entry Point Address:0x8190
    Flags:0x202
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:58136
    Section Header Size:40
    Number of Section Headers:10
    Header String Table Index:9
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x80940x940x180x00x6AX004
    .textPROGBITS0x80b00xb00xca800x00x6AX0016
    .finiPROGBITS0x14b300xcb300x140x00x6AX004
    .rodataPROGBITS0x14b440xcb440x111c0x00x2A004
    .ctorsPROGBITS0x1e0000xe0000x80x00x3WA004
    .dtorsPROGBITS0x1e0080xe0080x80x00x3WA004
    .dataPROGBITS0x1e0140xe0140x2c40x00x3WA004
    .bssNOBITS0x1e2d80xe2d80x21600x00x3WA004
    .shstrtabSTRTAB0x00xe2d80x3e0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x80000x80000xdc600xdc606.11840x5R E0x8000.init .text .fini .rodata
    LOAD0xe0000x1e0000x1e0000x2d80x24381.59650x6RW 0x8000.ctors .dtors .data .bss
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TimestampSource PortDest PortSource IPDest IP
    Dec 28, 2024 23:57:58.285939932 CET4428833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:57:58.405467033 CET332114428883.222.191.146192.168.2.14
    Dec 28, 2024 23:57:58.405540943 CET4428833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:57:58.406622887 CET4428833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:57:58.526063919 CET332114428883.222.191.146192.168.2.14
    Dec 28, 2024 23:57:58.526112080 CET4428833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:57:58.645622969 CET332114428883.222.191.146192.168.2.14
    Dec 28, 2024 23:57:59.705020905 CET332114428883.222.191.146192.168.2.14
    Dec 28, 2024 23:57:59.705095053 CET4428833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:57:59.705271006 CET4428833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:00.946590900 CET4429033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:01.066131115 CET332114429083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:01.066190958 CET4429033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:01.067176104 CET4429033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:01.186619043 CET332114429083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:01.186691999 CET4429033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:01.306273937 CET332114429083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:02.412105083 CET332114429083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:02.412311077 CET4429033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:02.412374020 CET4429033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:03.775454044 CET4429233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:03.895035028 CET332114429283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:03.895088911 CET4429233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:03.896245003 CET4429233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:04.015711069 CET332114429283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:04.015763044 CET4429233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:04.135189056 CET332114429283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:05.242036104 CET332114429283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:05.242116928 CET4429233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:05.242168903 CET4429233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:06.645320892 CET4429433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:06.764867067 CET332114429483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:06.765038967 CET4429433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:06.766136885 CET4429433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:06.885618925 CET332114429483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:06.885720015 CET4429433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:07.005302906 CET332114429483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:08.118277073 CET332114429483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:08.118319988 CET4429433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:08.118355989 CET4429433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:09.362596989 CET4429633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:09.482120037 CET332114429683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:09.482235909 CET4429633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:09.483891010 CET4429633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:09.603370905 CET332114429683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:09.603620052 CET4429633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:09.723130941 CET332114429683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:10.829698086 CET332114429683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:10.829989910 CET4429633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:10.829989910 CET4429633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:12.073456049 CET4429833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:12.192986965 CET332114429883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:12.193120956 CET4429833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:12.194699049 CET4429833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:12.314142942 CET332114429883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:12.314343929 CET4429833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:12.433866024 CET332114429883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:13.585958004 CET332114429883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:13.586221933 CET4429833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:13.586349964 CET4429833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:14.723928928 CET4430033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:14.843394041 CET332114430083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:14.843545914 CET4430033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:14.844988108 CET4430033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:14.964378119 CET332114430083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:14.964551926 CET4430033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:15.084027052 CET332114430083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:23.278785944 CET4430233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:23.398485899 CET332114430283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:23.398545027 CET4430233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:23.399610043 CET4430233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:23.519000053 CET332114430283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:23.519128084 CET4430233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:23.639931917 CET332114430283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:24.744910002 CET332114430283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:24.745541096 CET4430233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:24.746043921 CET4430233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:24.855098009 CET4430033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:24.974658012 CET332114430083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:25.285626888 CET332114430083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:25.285753012 CET4430033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:25.883271933 CET4430433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:26.002785921 CET332114430483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:26.002921104 CET4430433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:26.004014969 CET4430433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:26.123455048 CET332114430483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:26.123692989 CET4430433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:26.243256092 CET332114430483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:27.349104881 CET332114430483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:27.349204063 CET4430433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:27.349435091 CET4430433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:28.486778975 CET4430633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:28.606288910 CET332114430683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:28.606539011 CET4430633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:28.608078957 CET4430633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:28.727514029 CET332114430683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:28.727727890 CET4430633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:28.847147942 CET332114430683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:29.952419996 CET332114430683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:29.952697992 CET4430633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:29.952805996 CET4430633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:31.091110945 CET4430833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:31.210686922 CET332114430883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:31.210844994 CET4430833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:31.212369919 CET4430833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:31.332077026 CET332114430883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:31.332317114 CET4430833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:31.451920033 CET332114430883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:32.557264090 CET332114430883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:32.557532072 CET4430833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:32.557642937 CET4430833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:33.695632935 CET4431033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:33.815220118 CET332114431083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:33.815476894 CET4431033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:33.816847086 CET4431033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:33.936465025 CET332114431083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:33.936681986 CET4431033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:34.056191921 CET332114431083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:35.207765102 CET332114431083.222.191.146192.168.2.14
    Dec 28, 2024 23:58:35.207911015 CET4431033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:35.208045006 CET4431033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:36.345139027 CET4431233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:36.464685917 CET332114431283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:36.464761972 CET4431233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:36.466133118 CET4431233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:36.585659981 CET332114431283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:36.585728884 CET4431233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:36.705221891 CET332114431283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:37.810715914 CET332114431283.222.191.146192.168.2.14
    Dec 28, 2024 23:58:37.810810089 CET4431233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:37.811047077 CET4431233211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:38.947325945 CET4431433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:39.067367077 CET332114431483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:39.067544937 CET4431433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:39.068367004 CET4431433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:39.187830925 CET332114431483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:39.188008070 CET4431433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:39.307512999 CET332114431483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:40.460330963 CET332114431483.222.191.146192.168.2.14
    Dec 28, 2024 23:58:40.460573912 CET4431433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:40.460644007 CET4431433211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:41.598557949 CET4431633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:41.718250990 CET332114431683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:41.718363047 CET4431633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:41.719434977 CET4431633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:41.838854074 CET332114431683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:41.839060068 CET4431633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:41.958681107 CET332114431683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:43.064481974 CET332114431683.222.191.146192.168.2.14
    Dec 28, 2024 23:58:43.064717054 CET4431633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:43.064717054 CET4431633211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:44.322927952 CET4431833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:44.442554951 CET332114431883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:44.442670107 CET4431833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:44.443403959 CET4431833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:44.562882900 CET332114431883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:44.562961102 CET4431833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:44.682552099 CET332114431883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:54.453648090 CET4431833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:58:54.573165894 CET332114431883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:54.884885073 CET332114431883.222.191.146192.168.2.14
    Dec 28, 2024 23:58:54.885081053 CET4431833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:59:25.324899912 CET4430033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:59:25.444586992 CET332114430083.222.191.146192.168.2.14
    Dec 28, 2024 23:59:25.755611897 CET332114430083.222.191.146192.168.2.14
    Dec 28, 2024 23:59:25.755779028 CET4430033211192.168.2.1483.222.191.146
    Dec 28, 2024 23:59:54.936139107 CET4431833211192.168.2.1483.222.191.146
    Dec 28, 2024 23:59:55.055740118 CET332114431883.222.191.146192.168.2.14
    Dec 28, 2024 23:59:55.366791964 CET332114431883.222.191.146192.168.2.14
    Dec 28, 2024 23:59:55.366918087 CET4431833211192.168.2.1483.222.191.146
    TimestampSource PortDest PortSource IPDest IP
    Dec 28, 2024 23:57:58.046220064 CET3994453192.168.2.148.8.8.8
    Dec 28, 2024 23:57:58.284998894 CET53399448.8.8.8192.168.2.14
    Dec 28, 2024 23:58:00.707727909 CET4912053192.168.2.148.8.8.8
    Dec 28, 2024 23:58:00.945952892 CET53491208.8.8.8192.168.2.14
    Dec 28, 2024 23:58:03.414474964 CET5969953192.168.2.148.8.8.8
    Dec 28, 2024 23:58:03.774666071 CET53596998.8.8.8192.168.2.14
    Dec 28, 2024 23:58:06.244779110 CET6032053192.168.2.148.8.8.8
    Dec 28, 2024 23:58:06.644361973 CET53603208.8.8.8192.168.2.14
    Dec 28, 2024 23:58:09.122040987 CET4664153192.168.2.148.8.8.8
    Dec 28, 2024 23:58:09.361624002 CET53466418.8.8.8192.168.2.14
    Dec 28, 2024 23:58:11.833215952 CET4558353192.168.2.148.8.8.8
    Dec 28, 2024 23:58:12.072446108 CET53455838.8.8.8192.168.2.14
    Dec 28, 2024 23:58:14.589507103 CET4290753192.168.2.148.8.8.8
    Dec 28, 2024 23:58:14.723131895 CET53429078.8.8.8192.168.2.14
    Dec 28, 2024 23:58:23.144079924 CET5654953192.168.2.148.8.8.8
    Dec 28, 2024 23:58:23.277877092 CET53565498.8.8.8192.168.2.14
    Dec 28, 2024 23:58:25.748544931 CET4955453192.168.2.148.8.8.8
    Dec 28, 2024 23:58:25.882397890 CET53495548.8.8.8192.168.2.14
    Dec 28, 2024 23:58:28.352205038 CET5135553192.168.2.148.8.8.8
    Dec 28, 2024 23:58:28.485903978 CET53513558.8.8.8192.168.2.14
    Dec 28, 2024 23:58:30.955861092 CET5829853192.168.2.148.8.8.8
    Dec 28, 2024 23:58:31.090040922 CET53582988.8.8.8192.168.2.14
    Dec 28, 2024 23:58:33.560578108 CET4639053192.168.2.148.8.8.8
    Dec 28, 2024 23:58:33.694757938 CET53463908.8.8.8192.168.2.14
    Dec 28, 2024 23:58:36.210731983 CET5501653192.168.2.148.8.8.8
    Dec 28, 2024 23:58:36.344449043 CET53550168.8.8.8192.168.2.14
    Dec 28, 2024 23:58:38.813040972 CET4913753192.168.2.148.8.8.8
    Dec 28, 2024 23:58:38.946942091 CET53491378.8.8.8192.168.2.14
    Dec 28, 2024 23:58:41.463128090 CET4117153192.168.2.148.8.8.8
    Dec 28, 2024 23:58:41.597775936 CET53411718.8.8.8192.168.2.14
    Dec 28, 2024 23:58:44.066714048 CET4431553192.168.2.148.8.8.8
    Dec 28, 2024 23:58:44.322448015 CET53443158.8.8.8192.168.2.14
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Dec 28, 2024 23:57:58.046220064 CET192.168.2.148.8.8.80xacf2Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:00.707727909 CET192.168.2.148.8.8.80xbac4Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:03.414474964 CET192.168.2.148.8.8.80xbb99Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:06.244779110 CET192.168.2.148.8.8.80xaddaStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:09.122040987 CET192.168.2.148.8.8.80x3426Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:11.833215952 CET192.168.2.148.8.8.80x4b64Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:14.589507103 CET192.168.2.148.8.8.80x8754Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:23.144079924 CET192.168.2.148.8.8.80xacf2Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:25.748544931 CET192.168.2.148.8.8.80xbac4Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:28.352205038 CET192.168.2.148.8.8.80xbb99Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:30.955861092 CET192.168.2.148.8.8.80xaddaStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:33.560578108 CET192.168.2.148.8.8.80x3426Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:36.210731983 CET192.168.2.148.8.8.80x4b64Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:38.813040972 CET192.168.2.148.8.8.80x8754Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:41.463128090 CET192.168.2.148.8.8.80x6b5fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:44.066714048 CET192.168.2.148.8.8.80x4c11Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Dec 28, 2024 23:57:58.284998894 CET8.8.8.8192.168.2.140xacf2No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:00.945952892 CET8.8.8.8192.168.2.140xbac4No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:03.774666071 CET8.8.8.8192.168.2.140xbb99No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:06.644361973 CET8.8.8.8192.168.2.140xaddaNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:09.361624002 CET8.8.8.8192.168.2.140x3426No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:12.072446108 CET8.8.8.8192.168.2.140x4b64No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:14.723131895 CET8.8.8.8192.168.2.140x8754No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:23.277877092 CET8.8.8.8192.168.2.140xacf2No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:25.882397890 CET8.8.8.8192.168.2.140xbac4No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:28.485903978 CET8.8.8.8192.168.2.140xbb99No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:31.090040922 CET8.8.8.8192.168.2.140xaddaNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:33.694757938 CET8.8.8.8192.168.2.140x3426No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:36.344449043 CET8.8.8.8192.168.2.140x4b64No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:38.946942091 CET8.8.8.8192.168.2.140x8754No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:41.597775936 CET8.8.8.8192.168.2.140x6b5fNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 28, 2024 23:58:44.322448015 CET8.8.8.8192.168.2.140x4c11No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):22:57:56
    Start date (UTC):28/12/2024
    Path:/tmp/arm4.elf
    Arguments:/tmp/arm4.elf
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

    Start time (UTC):22:57:56
    Start date (UTC):28/12/2024
    Path:/tmp/arm4.elf
    Arguments:-
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

    Start time (UTC):22:57:56
    Start date (UTC):28/12/2024
    Path:/tmp/arm4.elf
    Arguments:-
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1