Edit tour

Linux Analysis Report
hiss.arm5.elf

Overview

General Information

Sample name:hiss.arm5.elf
Analysis ID:1643952
MD5:d53d8286d70b3d24f69a3c00120fb859
SHA1:e0ec269bb83f995c23d04f00af38e172abcaeae1
SHA256:68620c56f240a0020ef82de07c4c129b5c399c1bacc359ca20f9f29270198669
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1643952
Start date and time:2025-03-20 09:46:03 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hiss.arm5.elf
Detection:MAL
Classification:mal52.troj.linELF@0/1@29/0
  • VT rate limit hit for: horse.ipcamlover.ru
Command:/tmp/hiss.arm5.elf
PID:6250
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6318, Parent: 4331)
  • rm (PID: 6318, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.HhsizMsbmp /tmp/tmp.ALtfi5tFGo /tmp/tmp.5HXK2JqvZR
  • dash New Fork (PID: 6319, Parent: 4331)
  • rm (PID: 6319, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.HhsizMsbmp /tmp/tmp.ALtfi5tFGo /tmp/tmp.5HXK2JqvZR
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: hiss.arm5.elfVirustotal: Detection: 14%Perma Link
Source: hiss.arm5.elfReversingLabs: Detection: 16%
Source: hiss.arm5.elfString: |||self(deleted)/dev/usr//bin//sbin//cmdlinewgetcurlftp/dev/null

Networking

barindex
Source: global trafficTCP traffic: 77.232.42.137 ports 1080,1,4,5,7,8,17845
Source: global trafficTCP traffic: 192.168.2.23:37314 -> 77.232.39.221:8443
Source: global trafficTCP traffic: 192.168.2.23:40410 -> 77.232.42.137:17845
Source: global trafficTCP traffic: 192.168.2.23:37402 -> 91.142.78.22:179
Source: /tmp/hiss.arm5.elf (PID: 6250)Socket: 127.0.0.1:45995Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: global trafficDNS traffic detected: DNS query: fish.dvrhelpers.su
Source: global trafficDNS traffic detected: DNS query: kitty.xlabresearch.ru
Source: global trafficDNS traffic detected: DNS query: horse.ipcamlover.ru
Source: global trafficDNS traffic detected: DNS query: dog.xlabsecurity.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 54620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54620
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39250 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/1@29/0
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6253)File opened: /proc/10/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 6318)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.HhsizMsbmp /tmp/tmp.ALtfi5tFGo /tmp/tmp.5HXK2JqvZRJump to behavior
Source: /usr/bin/dash (PID: 6319)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.HhsizMsbmp /tmp/tmp.ALtfi5tFGo /tmp/tmp.5HXK2JqvZRJump to behavior
Source: /tmp/hiss.arm5.elf (PID: 6250)Queries kernel information via 'uname': Jump to behavior
Source: hiss.arm5.elf, 6250.1.000055aae252e000.000055aae265c000.rw-.sdmp, hiss.arm5.elf, 6252.1.000055aae252e000.000055aae265c000.rw-.sdmp, hiss.arm5.elf, 6253.1.000055aae252e000.000055aae265c000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: hiss.arm5.elf, 6252.1.00007ffc982e2000.00007ffc98303000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.tN3MAY
Source: hiss.arm5.elf, 6252.1.00007ffc982e2000.00007ffc98303000.rw-.sdmpBinary or memory string: /tmp/qemu-open.tN3MAY
Source: hiss.arm5.elf, 6250.1.000055aae252e000.000055aae265c000.rw-.sdmp, hiss.arm5.elf, 6252.1.000055aae252e000.000055aae265c000.rw-.sdmp, hiss.arm5.elf, 6253.1.000055aae252e000.000055aae265c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: hiss.arm5.elf, 6250.1.00007ffc982e2000.00007ffc98303000.rw-.sdmp, hiss.arm5.elf, 6252.1.00007ffc982e2000.00007ffc98303000.rw-.sdmp, hiss.arm5.elf, 6253.1.00007ffc982e2000.00007ffc98303000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: hiss.arm5.elf, 6250.1.00007ffc982e2000.00007ffc98303000.rw-.sdmp, hiss.arm5.elf, 6252.1.00007ffc982e2000.00007ffc98303000.rw-.sdmp, hiss.arm5.elf, 6253.1.00007ffc982e2000.00007ffc98303000.rw-.sdmpBinary or memory string: Vx86_64/usr/bin/qemu-arm/tmp/hiss.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hiss.arm5.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1643952 Sample: hiss.arm5.elf Startdate: 20/03/2025 Architecture: LINUX Score: 52 19 horse.ipcamlover.ru 77.232.42.137, 1080, 17845, 40410 EUT-ASEUTIPNetworkRU Russian Federation 2->19 21 91.142.78.22, 179, 37402 VTSL1-ASRU Russian Federation 2->21 23 8 other IPs or domains 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Connects to many ports of the same IP (likely port scanning) 2->27 7 hiss.arm5.elf 2->7         started        9 dash rm 2->9         started        11 dash rm 2->11         started        signatures3 process4 process5 13 hiss.arm5.elf 7->13         started        15 hiss.arm5.elf 7->15         started        17 hiss.arm5.elf 7->17         started       
SourceDetectionScannerLabelLink
hiss.arm5.elf14%VirustotalBrowse
hiss.arm5.elf17%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
horse.ipcamlover.ru
77.232.42.137
truetrue
    unknown
    fish.dvrhelpers.su
    77.232.41.24
    truefalse
      unknown
      dog.xlabsecurity.ru
      146.112.61.108
      truefalse
        unknown
        kitty.xlabresearch.ru
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          77.232.39.221
          unknownRussian Federation
          28968EUT-ASEUTIPNetworkRUfalse
          77.232.41.24
          fish.dvrhelpers.suRussian Federation
          28968EUT-ASEUTIPNetworkRUfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.142.78.22
          unknownRussian Federation
          48720VTSL1-ASRUfalse
          34.249.145.219
          unknownUnited States
          16509AMAZON-02USfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          77.232.42.137
          horse.ipcamlover.ruRussian Federation
          28968EUT-ASEUTIPNetworkRUtrue
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          34.249.145.219boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
            boatnet.arm7.elfGet hashmaliciousMiraiBrowse
              boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                gigab.ppc.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    sshd.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        miner.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      gigab.ppc.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            resgod.sh4.elfGet hashmaliciousMiraiBrowse
                                              miner.elfGet hashmaliciousUnknownBrowse
                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                  77.232.42.137meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    dog.xlabsecurity.rumeow.arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 91.142.77.79
                                                    horse.ipcamlover.rumeow.arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.40.219
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    EUT-ASEUTIPNetworkRUnabm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.49.124
                                                    spc.elfGet hashmaliciousMiraiBrowse
                                                    • 62.181.57.176
                                                    telnet.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 62.181.57.176
                                                    meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.36.208
                                                    hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.39.139
                                                    meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.42.137
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.36.152
                                                    https://stacksports.captainu.comGet hashmaliciousUnknownBrowse
                                                    • 77.232.36.155
                                                    http://blacksaltys.comGet hashmaliciousUnknownBrowse
                                                    • 77.232.36.155
                                                    https://imago-technologies.com/Get hashmaliciousUnknownBrowse
                                                    • 77.232.36.155
                                                    INIT7CHboatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    gigab.ppc.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    resgod.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    miner.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    EUT-ASEUTIPNetworkRUnabm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.49.124
                                                    spc.elfGet hashmaliciousMiraiBrowse
                                                    • 62.181.57.176
                                                    telnet.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 62.181.57.176
                                                    meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.36.208
                                                    hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.39.139
                                                    meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.42.137
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                    • 77.232.36.152
                                                    https://stacksports.captainu.comGet hashmaliciousUnknownBrowse
                                                    • 77.232.36.155
                                                    http://blacksaltys.comGet hashmaliciousUnknownBrowse
                                                    • 77.232.36.155
                                                    https://imago-technologies.com/Get hashmaliciousUnknownBrowse
                                                    • 77.232.36.155
                                                    VTSL1-ASRUmeow.arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 91.142.77.79
                                                    SecuriteInfo.com.Win32.MalwareX-gen.27138.13961.dllGet hashmaliciousGO BackdoorBrowse
                                                    • 91.142.74.28
                                                    SecuriteInfo.com.Win32.MalwareX-gen.27138.13961.dllGet hashmaliciousGO BackdoorBrowse
                                                    • 91.142.74.28
                                                    SecuriteInfo.com.Win32.Malware-gen.26009.9463.exeGet hashmaliciousGO BackdoorBrowse
                                                    • 91.142.74.28
                                                    Notepad3_v6.23.203.2.exeGet hashmaliciousAmadey, GO BackdoorBrowse
                                                    • 91.142.74.28
                                                    file.dllGet hashmaliciousUnknownBrowse
                                                    • 91.142.74.28
                                                    file.dllGet hashmaliciousUnknownBrowse
                                                    • 91.142.73.198
                                                    file.dllGet hashmaliciousUnknownBrowse
                                                    • 91.142.74.28
                                                    file.dllGet hashmaliciousUnknownBrowse
                                                    • 91.142.74.28
                                                    file.dllGet hashmaliciousUnknownBrowse
                                                    • 91.142.74.28
                                                    No context
                                                    No context
                                                    Process:/tmp/hiss.arm5.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):307
                                                    Entropy (8bit):3.5155040099364117
                                                    Encrypted:false
                                                    SSDEEP:6:QVDFVYz7Y/VUS/FYDFVYA/VVmSY/VjmsVot/VOArB/VH:QVUS/FQdlbl
                                                    MD5:8FD5A265718244C944355144E147CD33
                                                    SHA1:FB5C82E2BAB66044E892722DD328F9351E323F05
                                                    SHA-256:F2BD85B38B72F493CE141AE7477FA3F690BD441177D79D6E4AF85ED57030432C
                                                    SHA-512:FFBEA369EF8F9A978EE52CE01AEB1F3E94F68496F3D7D69661B7E500CF850ECE3B2F55B7E711BB3D56CF30795EB4EFFDBA278BD402D7E8C6B9F163A0FFFC6BF7
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:8000-1c000 r-xp 00000000 fd:00 531606 /tmp/hiss.arm5.elf.23000-24000 rw-p 00013000 fd:00 531606 /tmp/hiss.arm5.elf.24000-27000 rw-p 00000000 00:00 0 .27000-29000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
                                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):6.0999881625018215
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:hiss.arm5.elf
                                                    File size:79'996 bytes
                                                    MD5:d53d8286d70b3d24f69a3c00120fb859
                                                    SHA1:e0ec269bb83f995c23d04f00af38e172abcaeae1
                                                    SHA256:68620c56f240a0020ef82de07c4c129b5c399c1bacc359ca20f9f29270198669
                                                    SHA512:5d7928705b1b826d214b675f7a5654a26b71bc34390632c5b0c5d4266bc5570672932d6f05926c5518f036e6fc84ff6ed24f564c87270afe861cdd0a7fbfe0b2
                                                    SSDEEP:1536:XbndMlhYtwl9IzRDiJxW4+D8fEfx5dy5n+MhDq3jNdjb5ADKbYrM7AhOaLZpAWN7:hMwtzv1WEfH0tq3jN97CZpA8Whm6a
                                                    TLSH:47732A96BC419B26D5E017BAFE1E428D33131FB8E2E932029D156F207BDA91F0E7B541
                                                    File Content Preview:.ELF..............(.....l...4...$6......4. ...(........p84..8...8....................................5...5...............5...5...5.......'..........Q.td.............................@-..@............/..@-.,@...0....S..... 0....S.........../..0...0...@..../

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:ARM
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x816c
                                                    Flags:0x4000002
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:4
                                                    Section Header Offset:79396
                                                    Section Header Size:40
                                                    Number of Section Headers:15
                                                    Header String Table Index:14
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x80b40xb40x140x00x6AX001
                                                    .textPROGBITS0x80c80xc80x120780x00x6AX008
                                                    .finiPROGBITS0x1a1400x121400x140x00x6AX001
                                                    .rodataPROGBITS0x1a1540x121540x12e40x00x2A004
                                                    .ARM.exidxARM_EXIDX0x1b4380x134380xc80x00x82AL204
                                                    .eh_framePROGBITS0x235000x135000x40x00x3WA004
                                                    .init_arrayINIT_ARRAY0x235040x135040x40x00x3WA004
                                                    .fini_arrayFINI_ARRAY0x235080x135080x40x00x3WA004
                                                    .jcrPROGBITS0x2350c0x1350c0x40x00x3WA004
                                                    .gotPROGBITS0x235100x135100x280x40x3WA004
                                                    .dataPROGBITS0x235380x135380x600x00x3WA004
                                                    .bssNOBITS0x235980x135980x27500x00x3WA008
                                                    .ARM.attributesARM_ATTRIBUTES0x00x135980x140x00x0001
                                                    .shstrtabSTRTAB0x00x135ac0x770x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    EXIDX0x134380x1b4380x1b4380xc80xc84.38990x4R 0x4.ARM.exidx
                                                    LOAD0x00x80000x80000x135000x135006.11400x5R E0x8000.init .text .fini .rodata .ARM.exidx
                                                    LOAD0x135000x235000x235000x980x27e83.24740x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                    Download Network PCAP: filteredfull

                                                    • Total Packets: 69
                                                    • 17845 undefined
                                                    • 8443 undefined
                                                    • 1080 (Socks)
                                                    • 443 (HTTPS)
                                                    • 179 (BGP)
                                                    • 80 (HTTP)
                                                    • 53 (DNS)
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 20, 2025 09:46:52.259460926 CET43928443192.168.2.2391.189.91.42
                                                    Mar 20, 2025 09:46:52.376337051 CET54620443192.168.2.2377.232.41.24
                                                    Mar 20, 2025 09:46:52.376394033 CET4435462077.232.41.24192.168.2.23
                                                    Mar 20, 2025 09:46:52.376440048 CET54620443192.168.2.2377.232.41.24
                                                    Mar 20, 2025 09:46:54.379061937 CET54620443192.168.2.2377.232.41.24
                                                    Mar 20, 2025 09:46:54.379093885 CET4435462077.232.41.24192.168.2.23
                                                    Mar 20, 2025 09:46:54.379158974 CET4435462077.232.41.24192.168.2.23
                                                    Mar 20, 2025 09:46:54.379175901 CET54620443192.168.2.2377.232.41.24
                                                    Mar 20, 2025 09:46:54.379190922 CET4435462077.232.41.24192.168.2.23
                                                    Mar 20, 2025 09:46:57.634829998 CET42836443192.168.2.2391.189.91.43
                                                    Mar 20, 2025 09:46:59.170592070 CET4251680192.168.2.23109.202.202.202
                                                    Mar 20, 2025 09:47:04.494416952 CET373148443192.168.2.2377.232.39.221
                                                    Mar 20, 2025 09:47:04.853538036 CET84433731477.232.39.221192.168.2.23
                                                    Mar 20, 2025 09:47:04.853878021 CET373148443192.168.2.2377.232.39.221
                                                    Mar 20, 2025 09:47:06.855911016 CET373148443192.168.2.2377.232.39.221
                                                    Mar 20, 2025 09:47:07.210453033 CET84433731477.232.39.221192.168.2.23
                                                    Mar 20, 2025 09:47:07.210793018 CET373148443192.168.2.2377.232.39.221
                                                    Mar 20, 2025 09:47:07.565526962 CET84433731477.232.39.221192.168.2.23
                                                    Mar 20, 2025 09:47:07.565548897 CET84433731477.232.39.221192.168.2.23
                                                    Mar 20, 2025 09:47:07.569230080 CET373148443192.168.2.2377.232.39.221
                                                    Mar 20, 2025 09:47:10.953130007 CET39250443192.168.2.2334.249.145.219
                                                    Mar 20, 2025 09:47:10.953227997 CET4433925034.249.145.219192.168.2.23
                                                    Mar 20, 2025 09:47:10.953320026 CET39250443192.168.2.2334.249.145.219
                                                    Mar 20, 2025 09:47:10.953515053 CET39250443192.168.2.2334.249.145.219
                                                    Mar 20, 2025 09:47:10.953543901 CET4433925034.249.145.219192.168.2.23
                                                    Mar 20, 2025 09:47:12.992604017 CET43928443192.168.2.2391.189.91.42
                                                    Mar 20, 2025 09:47:17.568037033 CET373148443192.168.2.2377.232.39.221
                                                    Mar 20, 2025 09:47:17.923782110 CET84433731477.232.39.221192.168.2.23
                                                    Mar 20, 2025 09:47:23.231096029 CET42836443192.168.2.2391.189.91.43
                                                    Mar 20, 2025 09:47:29.374186039 CET4251680192.168.2.23109.202.202.202
                                                    Mar 20, 2025 09:47:36.254255056 CET4041017845192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:47:36.611963987 CET178454041077.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:47:36.612202883 CET4041017845192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:47:38.613866091 CET4041017845192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:47:38.972238064 CET178454041077.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:47:38.972474098 CET4041017845192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:47:39.329938889 CET178454041077.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:47:39.329997063 CET178454041077.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:47:39.332683086 CET4041017845192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:47:49.341603994 CET4041017845192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:47:49.699911118 CET178454041077.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:47:53.946779013 CET43928443192.168.2.2391.189.91.42
                                                    Mar 20, 2025 09:48:10.945003033 CET39250443192.168.2.2334.249.145.219
                                                    Mar 20, 2025 09:48:10.992324114 CET4433925034.249.145.219192.168.2.23
                                                    Mar 20, 2025 09:48:14.423722982 CET42836443192.168.2.2391.189.91.43
                                                    Mar 20, 2025 09:48:16.020292044 CET37402179192.168.2.2391.142.78.22
                                                    Mar 20, 2025 09:48:16.377285004 CET1793740291.142.78.22192.168.2.23
                                                    Mar 20, 2025 09:48:16.377507925 CET37402179192.168.2.2391.142.78.22
                                                    Mar 20, 2025 09:48:18.378906012 CET37402179192.168.2.2391.142.78.22
                                                    Mar 20, 2025 09:48:18.735266924 CET1793740291.142.78.22192.168.2.23
                                                    Mar 20, 2025 09:48:18.735348940 CET37402179192.168.2.2391.142.78.22
                                                    Mar 20, 2025 09:48:19.092778921 CET1793740291.142.78.22192.168.2.23
                                                    Mar 20, 2025 09:48:19.092803001 CET1793740291.142.78.22192.168.2.23
                                                    Mar 20, 2025 09:48:19.095001936 CET37402179192.168.2.2391.142.78.22
                                                    Mar 20, 2025 09:48:29.104368925 CET37402179192.168.2.2391.142.78.22
                                                    Mar 20, 2025 09:48:29.465003014 CET1793740291.142.78.22192.168.2.23
                                                    Mar 20, 2025 09:48:39.303940058 CET550881080192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:48:39.659672976 CET10805508877.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:48:39.659812927 CET550881080192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:48:41.660872936 CET550881080192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:48:42.016782045 CET10805508877.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:48:42.016904116 CET550881080192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:48:42.372945070 CET10805508877.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:48:42.372967958 CET10805508877.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:48:42.375658989 CET550881080192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:48:52.379601002 CET550881080192.168.2.2377.232.42.137
                                                    Mar 20, 2025 09:48:52.736237049 CET10805508877.232.42.137192.168.2.23
                                                    Mar 20, 2025 09:48:55.203713894 CET4433925034.249.145.219192.168.2.23
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 20, 2025 09:46:52.264062881 CET3443453192.168.2.238.8.8.8
                                                    Mar 20, 2025 09:46:52.365818977 CET53344348.8.8.8192.168.2.23
                                                    Mar 20, 2025 09:47:04.394740105 CET4545053192.168.2.238.8.8.8
                                                    Mar 20, 2025 09:47:04.493182898 CET53454508.8.8.8192.168.2.23
                                                    Mar 20, 2025 09:47:27.583106041 CET5814453192.168.2.238.8.8.8
                                                    Mar 20, 2025 09:47:28.129271030 CET53581448.8.8.8192.168.2.23
                                                    Mar 20, 2025 09:47:28.131366968 CET5448253192.168.2.231.1.1.1
                                                    Mar 20, 2025 09:47:28.232347965 CET53544821.1.1.1192.168.2.23
                                                    Mar 20, 2025 09:47:28.234298944 CET5108453192.168.2.23208.67.222.222
                                                    Mar 20, 2025 09:47:28.328232050 CET5351084208.67.222.222192.168.2.23
                                                    Mar 20, 2025 09:47:28.330421925 CET4472353192.168.2.23208.67.220.220
                                                    Mar 20, 2025 09:47:28.423242092 CET5344723208.67.220.220192.168.2.23
                                                    Mar 20, 2025 09:47:28.425280094 CET4894553192.168.2.239.9.9.9
                                                    Mar 20, 2025 09:47:28.729376078 CET53489459.9.9.9192.168.2.23
                                                    Mar 20, 2025 09:47:28.732355118 CET5243753192.168.2.234.2.2.1
                                                    Mar 20, 2025 09:47:28.827341080 CET53524374.2.2.1192.168.2.23
                                                    Mar 20, 2025 09:47:28.829195023 CET4817953192.168.2.23180.76.76.76
                                                    Mar 20, 2025 09:47:29.141407013 CET5348179180.76.76.76192.168.2.23
                                                    Mar 20, 2025 09:47:29.143887043 CET4539353192.168.2.23185.85.15.34
                                                    Mar 20, 2025 09:47:36.151617050 CET6052153192.168.2.238.8.8.8
                                                    Mar 20, 2025 09:47:36.253298044 CET53605218.8.8.8192.168.2.23
                                                    Mar 20, 2025 09:47:59.353658915 CET3546653192.168.2.238.8.8.8
                                                    Mar 20, 2025 09:47:59.688524961 CET53354668.8.8.8192.168.2.23
                                                    Mar 20, 2025 09:47:59.690275908 CET3876053192.168.2.231.1.1.1
                                                    Mar 20, 2025 09:47:59.909028053 CET53387601.1.1.1192.168.2.23
                                                    Mar 20, 2025 09:47:59.910495043 CET5210953192.168.2.23208.67.222.222
                                                    Mar 20, 2025 09:48:00.000171900 CET5352109208.67.222.222192.168.2.23
                                                    Mar 20, 2025 09:48:00.002302885 CET5808053192.168.2.23208.67.220.220
                                                    Mar 20, 2025 09:48:00.092624903 CET5358080208.67.220.220192.168.2.23
                                                    Mar 20, 2025 09:48:00.093971968 CET3622853192.168.2.239.9.9.9
                                                    Mar 20, 2025 09:48:00.342847109 CET53362289.9.9.9192.168.2.23
                                                    Mar 20, 2025 09:48:00.344156981 CET4370053192.168.2.234.2.2.1
                                                    Mar 20, 2025 09:48:00.439666986 CET53437004.2.2.1192.168.2.23
                                                    Mar 20, 2025 09:48:00.441142082 CET3904653192.168.2.23180.76.76.76
                                                    Mar 20, 2025 09:48:00.772586107 CET5339046180.76.76.76192.168.2.23
                                                    Mar 20, 2025 09:48:00.774036884 CET4168853192.168.2.23185.85.15.34
                                                    Mar 20, 2025 09:48:07.780976057 CET4356753192.168.2.238.8.8.8
                                                    Mar 20, 2025 09:48:08.114160061 CET53435678.8.8.8192.168.2.23
                                                    Mar 20, 2025 09:48:08.116017103 CET4034353192.168.2.231.1.1.1
                                                    Mar 20, 2025 09:48:08.215010881 CET53403431.1.1.1192.168.2.23
                                                    Mar 20, 2025 09:48:08.216334105 CET5287653192.168.2.23208.67.222.222
                                                    Mar 20, 2025 09:48:08.305141926 CET5352876208.67.222.222192.168.2.23
                                                    Mar 20, 2025 09:48:08.308326960 CET4465353192.168.2.23208.67.220.220
                                                    Mar 20, 2025 09:48:08.399389029 CET5344653208.67.220.220192.168.2.23
                                                    Mar 20, 2025 09:48:08.401139975 CET5440153192.168.2.239.9.9.9
                                                    Mar 20, 2025 09:48:08.490597010 CET53544019.9.9.9192.168.2.23
                                                    Mar 20, 2025 09:48:08.492800951 CET3441953192.168.2.234.2.2.1
                                                    Mar 20, 2025 09:48:08.587095976 CET53344194.2.2.1192.168.2.23
                                                    Mar 20, 2025 09:48:08.589167118 CET5394553192.168.2.23180.76.76.76
                                                    Mar 20, 2025 09:48:08.908600092 CET5353945180.76.76.76192.168.2.23
                                                    Mar 20, 2025 09:48:08.909734011 CET5201753192.168.2.23185.85.15.34
                                                    Mar 20, 2025 09:48:15.917438984 CET4047653192.168.2.238.8.8.8
                                                    Mar 20, 2025 09:48:16.019160032 CET53404768.8.8.8192.168.2.23
                                                    Mar 20, 2025 09:48:39.117322922 CET3691953192.168.2.238.8.8.8
                                                    Mar 20, 2025 09:48:39.302892923 CET53369198.8.8.8192.168.2.23
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Mar 20, 2025 09:46:52.264062881 CET192.168.2.238.8.8.80x59beStandard query (0)fish.dvrhelpers.suA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.394740105 CET192.168.2.238.8.8.80x144aStandard query (0)fish.dvrhelpers.suA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:27.583106041 CET192.168.2.238.8.8.80x80fcStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.131366968 CET192.168.2.231.1.1.10x80fcStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.234298944 CET192.168.2.23208.67.222.2220x80fcStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.330421925 CET192.168.2.23208.67.220.2200x80fcStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.425280094 CET192.168.2.239.9.9.90x80fcStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.732355118 CET192.168.2.234.2.2.10x80fcStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.829195023 CET192.168.2.23180.76.76.760x80fcStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:29.143887043 CET192.168.2.23185.85.15.340x80fcStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.151617050 CET192.168.2.238.8.8.80x10Standard query (0)horse.ipcamlover.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:59.353658915 CET192.168.2.238.8.8.80x20b8Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:59.690275908 CET192.168.2.231.1.1.10x20b8Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:59.910495043 CET192.168.2.23208.67.222.2220x20b8Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.002302885 CET192.168.2.23208.67.220.2200x20b8Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.093971968 CET192.168.2.239.9.9.90x20b8Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.344156981 CET192.168.2.234.2.2.10x20b8Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.441142082 CET192.168.2.23180.76.76.760x20b8Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.774036884 CET192.168.2.23185.85.15.340x20b8Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:07.780976057 CET192.168.2.238.8.8.80x8968Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.116017103 CET192.168.2.231.1.1.10x8968Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.216334105 CET192.168.2.23208.67.222.2220x8968Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.308326960 CET192.168.2.23208.67.220.2200x8968Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.401139975 CET192.168.2.239.9.9.90x8968Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.492800951 CET192.168.2.234.2.2.10x8968Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.589167118 CET192.168.2.23180.76.76.760x8968Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.909734011 CET192.168.2.23185.85.15.340x8968Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:15.917438984 CET192.168.2.238.8.8.80x903Standard query (0)horse.ipcamlover.ruA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.117322922 CET192.168.2.238.8.8.80x53dcStandard query (0)fish.dvrhelpers.suA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su77.232.41.24A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su77.232.39.221A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su185.173.37.56A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su77.232.36.152A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su77.232.42.137A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su91.142.78.22A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su77.232.36.191A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su91.142.77.79A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su77.232.39.139A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:46:52.365818977 CET8.8.8.8192.168.2.230x59beNo error (0)fish.dvrhelpers.su91.142.77.13A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su77.232.39.221A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su91.142.77.79A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su77.232.41.24A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su91.142.77.13A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su185.173.37.56A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su77.232.36.191A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su91.142.78.22A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su77.232.42.137A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su77.232.39.139A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:04.493182898 CET8.8.8.8192.168.2.230x144aNo error (0)fish.dvrhelpers.su77.232.36.152A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.129271030 CET8.8.8.8192.168.2.230x80fcName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.232347965 CET1.1.1.1192.168.2.230x80fcName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.328232050 CET208.67.222.222192.168.2.230x80fcName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.423242092 CET208.67.220.220192.168.2.230x80fcName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.729376078 CET9.9.9.9192.168.2.230x80fcName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:28.827341080 CET4.2.2.1192.168.2.230x80fcName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:29.141407013 CET180.76.76.76192.168.2.230x80fcName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru77.232.42.137A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru77.232.36.152A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru77.232.36.191A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru91.142.78.22A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru91.142.77.13A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru77.232.39.139A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru77.232.41.24A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru77.232.39.221A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru185.173.37.56A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:36.253298044 CET8.8.8.8192.168.2.230x10No error (0)horse.ipcamlover.ru91.142.77.79A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:59.688524961 CET8.8.8.8192.168.2.230x20b8Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:47:59.909028053 CET1.1.1.1192.168.2.230x20b8Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.000171900 CET208.67.222.222192.168.2.230x20b8No error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.092624903 CET208.67.220.220192.168.2.230x20b8No error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.342847109 CET9.9.9.9192.168.2.230x20b8Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.439666986 CET4.2.2.1192.168.2.230x20b8Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:00.772586107 CET180.76.76.76192.168.2.230x20b8Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.114160061 CET8.8.8.8192.168.2.230x8968Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.215010881 CET1.1.1.1192.168.2.230x8968Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.305141926 CET208.67.222.222192.168.2.230x8968Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.399389029 CET208.67.220.220192.168.2.230x8968Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.490597010 CET9.9.9.9192.168.2.230x8968Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.587095976 CET4.2.2.1192.168.2.230x8968Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:08.908600092 CET180.76.76.76192.168.2.230x8968Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru91.142.78.22A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru91.142.77.79A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru77.232.36.191A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru77.232.39.221A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru77.232.36.152A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru77.232.42.137A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru91.142.77.13A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru77.232.41.24A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru77.232.39.139A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:16.019160032 CET8.8.8.8192.168.2.230x903No error (0)horse.ipcamlover.ru185.173.37.56A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su77.232.42.137A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su91.142.77.79A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su77.232.41.24A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su77.232.36.191A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su91.142.77.13A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su77.232.39.221A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su91.142.78.22A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su77.232.36.152A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su185.173.37.56A (IP address)IN (0x0001)false
                                                    Mar 20, 2025 09:48:39.302892923 CET8.8.8.8192.168.2.230x53dcNo error (0)fish.dvrhelpers.su77.232.39.139A (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):08:46:51
                                                    Start date (UTC):20/03/2025
                                                    Path:/tmp/hiss.arm5.elf
                                                    Arguments:/tmp/hiss.arm5.elf
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):08:46:51
                                                    Start date (UTC):20/03/2025
                                                    Path:/tmp/hiss.arm5.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):08:46:51
                                                    Start date (UTC):20/03/2025
                                                    Path:/tmp/hiss.arm5.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):08:46:51
                                                    Start date (UTC):20/03/2025
                                                    Path:/tmp/hiss.arm5.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):08:48:09
                                                    Start date (UTC):20/03/2025
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):08:48:09
                                                    Start date (UTC):20/03/2025
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.HhsizMsbmp /tmp/tmp.ALtfi5tFGo /tmp/tmp.5HXK2JqvZR
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):08:48:09
                                                    Start date (UTC):20/03/2025
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):08:48:09
                                                    Start date (UTC):20/03/2025
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.HhsizMsbmp /tmp/tmp.ALtfi5tFGo /tmp/tmp.5HXK2JqvZR
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b