Edit tour

Linux Analysis Report
hiss.arm7.elf

Overview

General Information

Sample name:hiss.arm7.elf
Analysis ID:1644027
MD5:8f9ef18e6dfd335426f1fc75e9d1dfa2
SHA1:30dfb908321571f95b54f3c63e3fa2e9d6982b5f
SHA256:dd486cbb6ad776e7894291d1edc51697d67a855fcacbf2f6ab98c19c127cbdd2
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1644027
Start date and time:2025-03-20 10:21:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hiss.arm7.elf
Detection:MAL
Classification:mal48.linELF@0/1@44/0
  • VT rate limit hit for: horse.ipcamlover.ru
Command:/tmp/hiss.arm7.elf
PID:5477
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5554, Parent: 3632)
  • rm (PID: 5554, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.t1zqtW19UR /tmp/tmp.lpFdIwojIb /tmp/tmp.SpSRDDLadQ
  • dash New Fork (PID: 5555, Parent: 3632)
  • rm (PID: 5555, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.t1zqtW19UR /tmp/tmp.lpFdIwojIb /tmp/tmp.SpSRDDLadQ
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: hiss.arm7.elfVirustotal: Detection: 19%Perma Link
Source: hiss.arm7.elfReversingLabs: Detection: 22%
Source: hiss.arm7.elfString: |||self(deleted)/dev/usr//bin//sbin//cmdlinewgetcurlftp
Source: global trafficTCP traffic: 192.168.2.14:47908 -> 91.142.78.22:8443
Source: global trafficTCP traffic: 192.168.2.14:57408 -> 77.232.42.137:1080
Source: global trafficTCP traffic: 192.168.2.14:59602 -> 91.142.77.79:8080
Source: /tmp/hiss.arm7.elf (PID: 5477)Socket: 127.0.0.1:45995Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: global trafficDNS traffic detected: DNS query: kitty.xlabresearch.ru
Source: global trafficDNS traffic detected: DNS query: horse.ipcamlover.ru
Source: global trafficDNS traffic detected: DNS query: fish.dvrhelpers.su
Source: global trafficDNS traffic detected: DNS query: dog.xlabsecurity.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 42470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59334
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/1@44/0
Source: /tmp/hiss.arm7.elf (PID: 5480)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/hiss.arm7.elf (PID: 5480)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/hiss.arm7.elf (PID: 5480)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/hiss.arm7.elf (PID: 5480)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/hiss.arm7.elf (PID: 5480)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/hiss.arm7.elf (PID: 5480)File opened: /proc/6/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 5554)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.t1zqtW19UR /tmp/tmp.lpFdIwojIb /tmp/tmp.SpSRDDLadQJump to behavior
Source: /usr/bin/dash (PID: 5555)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.t1zqtW19UR /tmp/tmp.lpFdIwojIb /tmp/tmp.SpSRDDLadQJump to behavior
Source: /tmp/hiss.arm7.elf (PID: 5477)Queries kernel information via 'uname': Jump to behavior
Source: hiss.arm7.elf, 5477.1.00007ffe1004f000.00007ffe10070000.rw-.sdmp, hiss.arm7.elf, 5479.1.00007ffe1004f000.00007ffe10070000.rw-.sdmp, hiss.arm7.elf, 5480.1.00007ffe1004f000.00007ffe10070000.rw-.sdmpBinary or memory string: yx86_64/usr/bin/qemu-arm/tmp/hiss.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hiss.arm7.elf
Source: hiss.arm7.elf, 5477.1.000055d5e168f000.000055d5e17de000.rw-.sdmp, hiss.arm7.elf, 5479.1.000055d5e168f000.000055d5e17bd000.rw-.sdmp, hiss.arm7.elf, 5480.1.000055d5e168f000.000055d5e17bd000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: hiss.arm7.elf, 5479.1.00007ffe1004f000.00007ffe10070000.rw-.sdmpBinary or memory string: /tmp/qemu-open.aSQWWt
Source: hiss.arm7.elf, 5477.1.000055d5e168f000.000055d5e17de000.rw-.sdmp, hiss.arm7.elf, 5479.1.000055d5e168f000.000055d5e17bd000.rw-.sdmp, hiss.arm7.elf, 5480.1.000055d5e168f000.000055d5e17bd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: hiss.arm7.elf, 5477.1.00007ffe1004f000.00007ffe10070000.rw-.sdmp, hiss.arm7.elf, 5479.1.00007ffe1004f000.00007ffe10070000.rw-.sdmp, hiss.arm7.elf, 5480.1.00007ffe1004f000.00007ffe10070000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: hiss.arm7.elf, 5479.1.00007ffe1004f000.00007ffe10070000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.aSQWWt
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1644027 Sample: hiss.arm7.elf Startdate: 20/03/2025 Architecture: LINUX Score: 48 19 91.142.77.79, 59602, 8080 VTSL1-ASRU Russian Federation 2->19 21 91.142.78.22, 47908, 8443 VTSL1-ASRU Russian Federation 2->21 23 8 other IPs or domains 2->23 25 Multi AV Scanner detection for submitted file 2->25 7 hiss.arm7.elf 2->7         started        9 dash rm 2->9         started        11 dash rm 2->11         started        signatures3 process4 process5 13 hiss.arm7.elf 7->13         started        15 hiss.arm7.elf 7->15         started        17 hiss.arm7.elf 7->17         started       
SourceDetectionScannerLabelLink
hiss.arm7.elf19%VirustotalBrowse
hiss.arm7.elf22%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
horse.ipcamlover.ru
77.232.36.152
truefalse
    unknown
    fish.dvrhelpers.su
    77.232.42.137
    truefalse
      unknown
      dog.xlabsecurity.ru
      146.112.61.108
      truefalse
        unknown
        kitty.xlabresearch.ru
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          91.142.77.79
          unknownRussian Federation
          48720VTSL1-ASRUfalse
          34.254.182.186
          unknownUnited States
          16509AMAZON-02USfalse
          77.232.41.24
          unknownRussian Federation
          28968EUT-ASEUTIPNetworkRUfalse
          91.142.78.22
          unknownRussian Federation
          48720VTSL1-ASRUfalse
          185.125.190.26
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          34.243.160.129
          unknownUnited States
          16509AMAZON-02USfalse
          77.232.36.152
          horse.ipcamlover.ruRussian Federation
          28968EUT-ASEUTIPNetworkRUfalse
          77.232.42.137
          fish.dvrhelpers.suRussian Federation
          28968EUT-ASEUTIPNetworkRUfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          91.142.77.79meow.arm7.elfGet hashmaliciousUnknownBrowse
            185.125.190.26boatnet.sh4.elfGet hashmaliciousMiraiBrowse
              resgod.arm7.elfGet hashmaliciousMiraiBrowse
                gigab.i686.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    .i.elfGet hashmaliciousUnknownBrowse
                      jkse.arm6.elfGet hashmaliciousUnknownBrowse
                        nklarm6.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                34.254.182.186resgod.mpsl.elfGet hashmaliciousMiraiBrowse
                                  resgod.arm7.elfGet hashmaliciousMiraiBrowse
                                    .i.elfGet hashmaliciousUnknownBrowse
                                      x-8.6-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        8893Xmi39S.arm5.elfGet hashmaliciousUnknownBrowse
                                          sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                main_arm7.elfGet hashmaliciousMiraiBrowse
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                    77.232.41.24hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                      91.142.78.22hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                        34.243.160.129gigab.i686.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                                hide.spc.elfGet hashmaliciousUnknownBrowse
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                    arm7.nn.elfGet hashmaliciousMiraiBrowse
                                                                      m-p.s-l.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          zbotx86.elfGet hashmaliciousTsunamiBrowse
                                                                            77.232.36.152na.elfGet hashmaliciousUnknownBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              horse.ipcamlover.ruhiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 77.232.42.137
                                                                              meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                                              • 77.232.40.219
                                                                              dog.xlabsecurity.ruhiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 146.112.61.108
                                                                              meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.142.77.79
                                                                              fish.dvrhelpers.suhiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 77.232.41.24
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              AMAZON-02USarc.elfGet hashmaliciousMiraiBrowse
                                                                              • 54.247.62.1
                                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                                              • 34.249.145.219
                                                                              https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmAGet hashmaliciousUnknownBrowse
                                                                              • 52.219.120.122
                                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                                              • 34.249.145.219
                                                                              aarch64.elfGet hashmaliciousMiraiBrowse
                                                                              • 54.171.230.55
                                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                                              • 34.249.145.219
                                                                              hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 34.249.145.219
                                                                              Cargo Arrival Notification BL -pdf.jsGet hashmaliciousFormBookBrowse
                                                                              • 13.248.169.48
                                                                              https://ver-5j.jimdofree.com/Get hashmaliciousUnknownBrowse
                                                                              • 3.255.10.234
                                                                              boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                              • 34.249.145.219
                                                                              EUT-ASEUTIPNetworkRUhiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 77.232.42.137
                                                                              nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                              • 77.232.49.124
                                                                              spc.elfGet hashmaliciousMiraiBrowse
                                                                              • 62.181.57.176
                                                                              telnet.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              • 62.181.57.176
                                                                              meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                                              • 77.232.36.208
                                                                              hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 77.232.39.139
                                                                              meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                                              • 77.232.42.137
                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                              • 77.232.36.152
                                                                              https://stacksports.captainu.comGet hashmaliciousUnknownBrowse
                                                                              • 77.232.36.155
                                                                              http://blacksaltys.comGet hashmaliciousUnknownBrowse
                                                                              • 77.232.36.155
                                                                              VTSL1-ASRUhiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.142.78.22
                                                                              meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.142.77.79
                                                                              SecuriteInfo.com.Win32.MalwareX-gen.27138.13961.dllGet hashmaliciousGO BackdoorBrowse
                                                                              • 91.142.74.28
                                                                              SecuriteInfo.com.Win32.MalwareX-gen.27138.13961.dllGet hashmaliciousGO BackdoorBrowse
                                                                              • 91.142.74.28
                                                                              SecuriteInfo.com.Win32.Malware-gen.26009.9463.exeGet hashmaliciousGO BackdoorBrowse
                                                                              • 91.142.74.28
                                                                              Notepad3_v6.23.203.2.exeGet hashmaliciousAmadey, GO BackdoorBrowse
                                                                              • 91.142.74.28
                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                              • 91.142.74.28
                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                              • 91.142.73.198
                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                              • 91.142.74.28
                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                              • 91.142.74.28
                                                                              VTSL1-ASRUhiss.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.142.78.22
                                                                              meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.142.77.79
                                                                              SecuriteInfo.com.Win32.MalwareX-gen.27138.13961.dllGet hashmaliciousGO BackdoorBrowse
                                                                              • 91.142.74.28
                                                                              SecuriteInfo.com.Win32.MalwareX-gen.27138.13961.dllGet hashmaliciousGO BackdoorBrowse
                                                                              • 91.142.74.28
                                                                              SecuriteInfo.com.Win32.Malware-gen.26009.9463.exeGet hashmaliciousGO BackdoorBrowse
                                                                              • 91.142.74.28
                                                                              Notepad3_v6.23.203.2.exeGet hashmaliciousAmadey, GO BackdoorBrowse
                                                                              • 91.142.74.28
                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                              • 91.142.74.28
                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                              • 91.142.73.198
                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                              • 91.142.74.28
                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                              • 91.142.74.28
                                                                              No context
                                                                              No context
                                                                              Process:/tmp/hiss.arm7.elf
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):272
                                                                              Entropy (8bit):3.545320343800884
                                                                              Encrypted:false
                                                                              SSDEEP:6:GYgDFV+JXM/VUT4DFV+//IQ3j/VjmsVot/VOArB/VH:+uJXNcuYQSl
                                                                              MD5:99D88BEBC7D9D25119522F037CD7DDD9
                                                                              SHA1:EFAEB3FF0DE9B4D182AA115388A975A1AAD7FBFB
                                                                              SHA-256:0BC962A2A13EB65E533A68E2E36676BCA7921BCF8561BD56F09238042AA1327F
                                                                              SHA-512:59F3433914D278A569344724B75DB4523E5BC41589BEE98F60EC86B914E87CC0EB6126752D48B0E7D19910311DFFB320A9D23BE946F0127E233FDF9B8418A725
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:8000-1e000 r-xp 00000000 fd:00 531606 /tmp/hiss.arm7.elf.26000-27000 rw-p 00016000 fd:00 531606 /tmp/hiss.arm7.elf.27000-2e000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
                                                                              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                              Entropy (8bit):6.085235758750268
                                                                              TrID:
                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                              File name:hiss.arm7.elf
                                                                              File size:91'728 bytes
                                                                              MD5:8f9ef18e6dfd335426f1fc75e9d1dfa2
                                                                              SHA1:30dfb908321571f95b54f3c63e3fa2e9d6982b5f
                                                                              SHA256:dd486cbb6ad776e7894291d1edc51697d67a855fcacbf2f6ab98c19c127cbdd2
                                                                              SHA512:5a3d0a8ee36ab877485a6baf30024ccf9d0e3f9aab81f8ea3e3ae3f8adb4992f27757f7e1dab9ce2c14c0e87dcef700f6d6ebc8662ee8619d1d707d71bb5ff29
                                                                              SSDEEP:1536:FAnV0MTSxLdTzh6NWkzcBBOMSyZRf1tn+Q+z/BlXW8OlJy42iL1Ca7Pz2wY7SYvq:e0M8x3h6QkzcrNJfbn9+z/Bl4j1Ca7LQ
                                                                              TLSH:EC932A5ABC81AB11D5D522BAFE1E128D33535B6CE3EE7212DD245F1027CA92B0F7B502
                                                                              File Content Preview:.ELF..............(.........4....c......4. ...(........p.^..........................................._..._...............`...`...`......\S...............`...`...`..................Q.td..................................-...L..................G.F.G.F.G.F.G.

                                                                              ELF header

                                                                              Class:ELF32
                                                                              Data:2's complement, little endian
                                                                              Version:1 (current)
                                                                              Machine:ARM
                                                                              Version Number:0x1
                                                                              Type:EXEC (Executable file)
                                                                              OS/ABI:UNIX - System V
                                                                              ABI Version:0
                                                                              Entry Point Address:0x81d0
                                                                              Flags:0x4000002
                                                                              ELF Header Size:52
                                                                              Program Header Offset:52
                                                                              Program Header Size:32
                                                                              Number of Program Headers:5
                                                                              Section Header Offset:91048
                                                                              Section Header Size:40
                                                                              Number of Section Headers:17
                                                                              Header String Table Index:16
                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                              NULL0x00x00x00x00x0000
                                                                              .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                              .textPROGBITS0x80f00xf00x146900x00x6AX0016
                                                                              .finiPROGBITS0x1c7800x147800x100x00x6AX004
                                                                              .rodataPROGBITS0x1c7900x147900x17180x00x2A008
                                                                              .ARM.extabPROGBITS0x1dea80x15ea80x180x00x2A004
                                                                              .ARM.exidxARM_EXIDX0x1dec00x15ec00x1180x00x82AL204
                                                                              .eh_framePROGBITS0x260000x160000x40x00x3WA004
                                                                              .tbssNOBITS0x260040x160040x80x00x403WAT004
                                                                              .init_arrayINIT_ARRAY0x260040x160040x40x00x3WA004
                                                                              .fini_arrayFINI_ARRAY0x260080x160080x40x00x3WA004
                                                                              .jcrPROGBITS0x2600c0x1600c0x40x00x3WA004
                                                                              .gotPROGBITS0x260100x160100xa80x40x3WA004
                                                                              .dataPROGBITS0x260b80x160b80x2500x00x3WA004
                                                                              .bssNOBITS0x263080x163080x50540x00x3WA004
                                                                              .ARM.attributesARM_ATTRIBUTES0x00x163080x160x00x0001
                                                                              .shstrtabSTRTAB0x00x1631e0x880x00x0001
                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                              EXIDX0x15ec00x1dec00x1dec00x1180x1184.52990x4R 0x4.ARM.exidx
                                                                              LOAD0x00x80000x80000x15fd80x15fd86.10390x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                              LOAD0x160000x260000x260000x3080x535c4.15050x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                              TLS0x160040x260040x260040x00x80.00000x4R 0x4.tbss
                                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                              Download Network PCAP: filteredfull

                                                                              • Total Packets: 77
                                                                              • 53847 undefined
                                                                              • 8443 undefined
                                                                              • 8080 undefined
                                                                              • 1900 undefined
                                                                              • 1080 (Socks)
                                                                              • 443 (HTTPS)
                                                                              • 53 (DNS)
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Mar 20, 2025 10:21:49.169081926 CET42470443192.168.2.1434.243.160.129
                                                                              Mar 20, 2025 10:21:55.824771881 CET46540443192.168.2.14185.125.190.26
                                                                              Mar 20, 2025 10:22:03.821739912 CET405461900192.168.2.1477.232.36.152
                                                                              Mar 20, 2025 10:22:04.848453045 CET405461900192.168.2.1477.232.36.152
                                                                              Mar 20, 2025 10:22:06.864398956 CET405461900192.168.2.1477.232.36.152
                                                                              Mar 20, 2025 10:22:10.831083059 CET479088443192.168.2.1491.142.78.22
                                                                              Mar 20, 2025 10:22:11.184906006 CET84434790891.142.78.22192.168.2.14
                                                                              Mar 20, 2025 10:22:11.185235977 CET479088443192.168.2.1491.142.78.22
                                                                              Mar 20, 2025 10:22:13.188580990 CET479088443192.168.2.1491.142.78.22
                                                                              Mar 20, 2025 10:22:13.547174931 CET84434790891.142.78.22192.168.2.14
                                                                              Mar 20, 2025 10:22:13.547347069 CET479088443192.168.2.1491.142.78.22
                                                                              Mar 20, 2025 10:22:13.903518915 CET84434790891.142.78.22192.168.2.14
                                                                              Mar 20, 2025 10:22:13.903557062 CET84434790891.142.78.22192.168.2.14
                                                                              Mar 20, 2025 10:22:13.904011965 CET479088443192.168.2.1491.142.78.22
                                                                              Mar 20, 2025 10:22:17.773844004 CET59334443192.168.2.1434.254.182.186
                                                                              Mar 20, 2025 10:22:17.773894072 CET4435933434.254.182.186192.168.2.14
                                                                              Mar 20, 2025 10:22:17.774000883 CET59334443192.168.2.1434.254.182.186
                                                                              Mar 20, 2025 10:22:17.775409937 CET59334443192.168.2.1434.254.182.186
                                                                              Mar 20, 2025 10:22:17.775423050 CET4435933434.254.182.186192.168.2.14
                                                                              Mar 20, 2025 10:22:23.913196087 CET479088443192.168.2.1491.142.78.22
                                                                              Mar 20, 2025 10:22:24.278415918 CET84434790891.142.78.22192.168.2.14
                                                                              Mar 20, 2025 10:22:26.287591934 CET46540443192.168.2.14185.125.190.26
                                                                              Mar 20, 2025 10:22:34.052880049 CET574081080192.168.2.1477.232.42.137
                                                                              Mar 20, 2025 10:22:34.443789959 CET10805740877.232.42.137192.168.2.14
                                                                              Mar 20, 2025 10:22:34.444081068 CET574081080192.168.2.1477.232.42.137
                                                                              Mar 20, 2025 10:22:36.446259022 CET574081080192.168.2.1477.232.42.137
                                                                              Mar 20, 2025 10:22:36.835279942 CET10805740877.232.42.137192.168.2.14
                                                                              Mar 20, 2025 10:22:36.835489988 CET574081080192.168.2.1477.232.42.137
                                                                              Mar 20, 2025 10:22:37.223882914 CET10805740877.232.42.137192.168.2.14
                                                                              Mar 20, 2025 10:22:37.223949909 CET10805740877.232.42.137192.168.2.14
                                                                              Mar 20, 2025 10:22:37.227138042 CET574081080192.168.2.1477.232.42.137
                                                                              Mar 20, 2025 10:22:47.236223936 CET574081080192.168.2.1477.232.42.137
                                                                              Mar 20, 2025 10:22:47.236263990 CET574081080192.168.2.1477.232.42.137
                                                                              Mar 20, 2025 10:22:47.594511032 CET10805740877.232.42.137192.168.2.14
                                                                              Mar 20, 2025 10:22:47.594578981 CET10805740877.232.42.137192.168.2.14
                                                                              Mar 20, 2025 10:22:57.346457958 CET416181900192.168.2.1477.232.41.24
                                                                              Mar 20, 2025 10:22:58.350394964 CET416181900192.168.2.1477.232.41.24
                                                                              Mar 20, 2025 10:23:00.366297960 CET416181900192.168.2.1477.232.41.24
                                                                              Mar 20, 2025 10:23:04.353219986 CET596028080192.168.2.1491.142.77.79
                                                                              Mar 20, 2025 10:23:04.716413021 CET80805960291.142.77.79192.168.2.14
                                                                              Mar 20, 2025 10:23:04.716730118 CET596028080192.168.2.1491.142.77.79
                                                                              Mar 20, 2025 10:23:06.718957901 CET596028080192.168.2.1491.142.77.79
                                                                              Mar 20, 2025 10:23:07.085093975 CET80805960291.142.77.79192.168.2.14
                                                                              Mar 20, 2025 10:23:07.085237980 CET596028080192.168.2.1491.142.77.79
                                                                              Mar 20, 2025 10:23:07.459502935 CET80805960291.142.77.79192.168.2.14
                                                                              Mar 20, 2025 10:23:07.459574938 CET80805960291.142.77.79192.168.2.14
                                                                              Mar 20, 2025 10:23:07.462081909 CET596028080192.168.2.1491.142.77.79
                                                                              Mar 20, 2025 10:23:17.473220110 CET596028080192.168.2.1491.142.77.79
                                                                              Mar 20, 2025 10:23:17.772136927 CET59334443192.168.2.1434.254.182.186
                                                                              Mar 20, 2025 10:23:17.816330910 CET4435933434.254.182.186192.168.2.14
                                                                              Mar 20, 2025 10:23:17.835478067 CET80805960291.142.77.79192.168.2.14
                                                                              Mar 20, 2025 10:23:51.319591999 CET4435933434.254.182.186192.168.2.14
                                                                              Mar 20, 2025 10:23:52.382281065 CET4874053847192.168.2.1477.232.42.137
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Mar 20, 2025 10:21:46.847572088 CET5692753192.168.2.148.8.8.8
                                                                              Mar 20, 2025 10:21:47.144064903 CET53569278.8.8.8192.168.2.14
                                                                              Mar 20, 2025 10:21:47.174808979 CET5056053192.168.2.141.1.1.1
                                                                              Mar 20, 2025 10:21:47.273695946 CET53505601.1.1.1192.168.2.14
                                                                              Mar 20, 2025 10:21:47.275284052 CET6052153192.168.2.14208.67.222.222
                                                                              Mar 20, 2025 10:21:47.364981890 CET5360521208.67.222.222192.168.2.14
                                                                              Mar 20, 2025 10:21:47.366811037 CET5415253192.168.2.14208.67.220.220
                                                                              Mar 20, 2025 10:21:47.614489079 CET5354152208.67.220.220192.168.2.14
                                                                              Mar 20, 2025 10:21:47.615823984 CET4982553192.168.2.149.9.9.9
                                                                              Mar 20, 2025 10:21:47.814487934 CET53498259.9.9.9192.168.2.14
                                                                              Mar 20, 2025 10:21:47.817322969 CET4940853192.168.2.144.2.2.1
                                                                              Mar 20, 2025 10:21:47.918853998 CET53494084.2.2.1192.168.2.14
                                                                              Mar 20, 2025 10:21:47.920614004 CET6098953192.168.2.14180.76.76.76
                                                                              Mar 20, 2025 10:21:48.222465992 CET5360989180.76.76.76192.168.2.14
                                                                              Mar 20, 2025 10:21:48.225738049 CET3937253192.168.2.14185.85.15.34
                                                                              Mar 20, 2025 10:21:55.233217001 CET6084453192.168.2.148.8.8.8
                                                                              Mar 20, 2025 10:21:55.783859968 CET53608448.8.8.8192.168.2.14
                                                                              Mar 20, 2025 10:21:55.786212921 CET5309953192.168.2.141.1.1.1
                                                                              Mar 20, 2025 10:21:56.016938925 CET53530991.1.1.1192.168.2.14
                                                                              Mar 20, 2025 10:21:56.018903017 CET3394553192.168.2.14208.67.222.222
                                                                              Mar 20, 2025 10:21:56.109606028 CET5333945208.67.222.222192.168.2.14
                                                                              Mar 20, 2025 10:21:56.111500978 CET4291553192.168.2.14208.67.220.220
                                                                              Mar 20, 2025 10:21:56.202219009 CET5342915208.67.220.220192.168.2.14
                                                                              Mar 20, 2025 10:21:56.203895092 CET3786153192.168.2.149.9.9.9
                                                                              Mar 20, 2025 10:21:56.293184996 CET53378619.9.9.9192.168.2.14
                                                                              Mar 20, 2025 10:21:56.294796944 CET3374153192.168.2.144.2.2.1
                                                                              Mar 20, 2025 10:21:56.388943911 CET53337414.2.2.1192.168.2.14
                                                                              Mar 20, 2025 10:21:56.390516996 CET4133653192.168.2.14180.76.76.76
                                                                              Mar 20, 2025 10:21:56.709707975 CET5341336180.76.76.76192.168.2.14
                                                                              Mar 20, 2025 10:21:56.711922884 CET6064753192.168.2.14185.85.15.34
                                                                              Mar 20, 2025 10:22:03.720177889 CET5196253192.168.2.148.8.8.8
                                                                              Mar 20, 2025 10:22:03.820553064 CET53519628.8.8.8192.168.2.14
                                                                              Mar 20, 2025 10:22:33.927144051 CET4507253192.168.2.148.8.8.8
                                                                              Mar 20, 2025 10:22:34.051877022 CET53450728.8.8.8192.168.2.14
                                                                              Mar 20, 2025 10:22:57.249438047 CET5692653192.168.2.148.8.8.8
                                                                              Mar 20, 2025 10:22:57.345278978 CET53569268.8.8.8192.168.2.14
                                                                              Mar 20, 2025 10:23:27.487025023 CET4233353192.168.2.148.8.8.8
                                                                              Mar 20, 2025 10:23:27.782386065 CET53423338.8.8.8192.168.2.14
                                                                              Mar 20, 2025 10:23:27.784739971 CET3329153192.168.2.141.1.1.1
                                                                              Mar 20, 2025 10:23:28.002958059 CET53332911.1.1.1192.168.2.14
                                                                              Mar 20, 2025 10:23:28.006055117 CET6017153192.168.2.14208.67.222.222
                                                                              Mar 20, 2025 10:23:28.095468044 CET5360171208.67.222.222192.168.2.14
                                                                              Mar 20, 2025 10:23:28.098166943 CET5772453192.168.2.14208.67.220.220
                                                                              Mar 20, 2025 10:23:28.187886953 CET5357724208.67.220.220192.168.2.14
                                                                              Mar 20, 2025 10:23:28.190485001 CET5533453192.168.2.149.9.9.9
                                                                              Mar 20, 2025 10:23:28.280018091 CET53553349.9.9.9192.168.2.14
                                                                              Mar 20, 2025 10:23:28.281835079 CET3950953192.168.2.144.2.2.1
                                                                              Mar 20, 2025 10:23:28.376868010 CET53395094.2.2.1192.168.2.14
                                                                              Mar 20, 2025 10:23:28.378521919 CET5008453192.168.2.14180.76.76.76
                                                                              Mar 20, 2025 10:23:28.699127913 CET5350084180.76.76.76192.168.2.14
                                                                              Mar 20, 2025 10:23:28.700829029 CET4301853192.168.2.14185.85.15.34
                                                                              Mar 20, 2025 10:23:35.709156036 CET6067153192.168.2.148.8.8.8
                                                                              Mar 20, 2025 10:23:36.035931110 CET53606718.8.8.8192.168.2.14
                                                                              Mar 20, 2025 10:23:36.038250923 CET4931653192.168.2.141.1.1.1
                                                                              Mar 20, 2025 10:23:36.265458107 CET53493161.1.1.1192.168.2.14
                                                                              Mar 20, 2025 10:23:36.267591000 CET5379753192.168.2.14208.67.222.222
                                                                              Mar 20, 2025 10:23:36.359885931 CET5353797208.67.222.222192.168.2.14
                                                                              Mar 20, 2025 10:23:36.361749887 CET4141353192.168.2.14208.67.220.220
                                                                              Mar 20, 2025 10:23:36.454483032 CET5341413208.67.220.220192.168.2.14
                                                                              Mar 20, 2025 10:23:36.456042051 CET5451553192.168.2.149.9.9.9
                                                                              Mar 20, 2025 10:23:36.546492100 CET53545159.9.9.9192.168.2.14
                                                                              Mar 20, 2025 10:23:36.549379110 CET4417153192.168.2.144.2.2.1
                                                                              Mar 20, 2025 10:23:36.643956900 CET53441714.2.2.1192.168.2.14
                                                                              Mar 20, 2025 10:23:36.646393061 CET5225353192.168.2.14180.76.76.76
                                                                              Mar 20, 2025 10:23:36.956720114 CET5352253180.76.76.76192.168.2.14
                                                                              Mar 20, 2025 10:23:36.958728075 CET3605753192.168.2.14185.85.15.34
                                                                              Mar 20, 2025 10:23:43.967400074 CET4494753192.168.2.148.8.8.8
                                                                              Mar 20, 2025 10:23:44.293323040 CET53449478.8.8.8192.168.2.14
                                                                              Mar 20, 2025 10:23:44.295754910 CET5820953192.168.2.141.1.1.1
                                                                              Mar 20, 2025 10:23:44.514497995 CET53582091.1.1.1192.168.2.14
                                                                              Mar 20, 2025 10:23:44.516638994 CET5612653192.168.2.14208.67.222.222
                                                                              Mar 20, 2025 10:23:44.606328011 CET5356126208.67.222.222192.168.2.14
                                                                              Mar 20, 2025 10:23:44.608522892 CET4518753192.168.2.14208.67.220.220
                                                                              Mar 20, 2025 10:23:44.698710918 CET5345187208.67.220.220192.168.2.14
                                                                              Mar 20, 2025 10:23:44.700403929 CET3915753192.168.2.149.9.9.9
                                                                              Mar 20, 2025 10:23:44.789787054 CET53391579.9.9.9192.168.2.14
                                                                              Mar 20, 2025 10:23:44.792078972 CET3281053192.168.2.144.2.2.1
                                                                              Mar 20, 2025 10:23:44.888271093 CET53328104.2.2.1192.168.2.14
                                                                              Mar 20, 2025 10:23:44.890384912 CET4148753192.168.2.14180.76.76.76
                                                                              Mar 20, 2025 10:23:45.213430882 CET5341487180.76.76.76192.168.2.14
                                                                              Mar 20, 2025 10:23:45.215389013 CET5305753192.168.2.14185.85.15.34
                                                                              Mar 20, 2025 10:23:52.220839024 CET5741853192.168.2.148.8.8.8
                                                                              Mar 20, 2025 10:23:52.380983114 CET53574188.8.8.8192.168.2.14
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Mar 20, 2025 10:21:46.847572088 CET192.168.2.148.8.8.80x7f8bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.174808979 CET192.168.2.141.1.1.10x7f8bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.275284052 CET192.168.2.14208.67.222.2220x7f8bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.366811037 CET192.168.2.14208.67.220.2200x7f8bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.615823984 CET192.168.2.149.9.9.90x7f8bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.817322969 CET192.168.2.144.2.2.10x7f8bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.920614004 CET192.168.2.14180.76.76.760x7f8bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:48.225738049 CET192.168.2.14185.85.15.340x7f8bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:55.233217001 CET192.168.2.148.8.8.80x309fStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:55.786212921 CET192.168.2.141.1.1.10x309fStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.018903017 CET192.168.2.14208.67.222.2220x309fStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.111500978 CET192.168.2.14208.67.220.2200x309fStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.203895092 CET192.168.2.149.9.9.90x309fStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.294796944 CET192.168.2.144.2.2.10x309fStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.390516996 CET192.168.2.14180.76.76.760x309fStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.711922884 CET192.168.2.14185.85.15.340x309fStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.720177889 CET192.168.2.148.8.8.80xfd20Standard query (0)horse.ipcamlover.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:33.927144051 CET192.168.2.148.8.8.80x76c8Standard query (0)fish.dvrhelpers.suA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.249438047 CET192.168.2.148.8.8.80x4b09Standard query (0)horse.ipcamlover.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:27.487025023 CET192.168.2.148.8.8.80x42e7Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:27.784739971 CET192.168.2.141.1.1.10x42e7Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.006055117 CET192.168.2.14208.67.222.2220x42e7Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.098166943 CET192.168.2.14208.67.220.2200x42e7Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.190485001 CET192.168.2.149.9.9.90x42e7Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.281835079 CET192.168.2.144.2.2.10x42e7Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.378521919 CET192.168.2.14180.76.76.760x42e7Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.700829029 CET192.168.2.14185.85.15.340x42e7Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:35.709156036 CET192.168.2.148.8.8.80x992bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.038250923 CET192.168.2.141.1.1.10x992bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.267591000 CET192.168.2.14208.67.222.2220x992bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.361749887 CET192.168.2.14208.67.220.2200x992bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.456042051 CET192.168.2.149.9.9.90x992bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.549379110 CET192.168.2.144.2.2.10x992bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.646393061 CET192.168.2.14180.76.76.760x992bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.958728075 CET192.168.2.14185.85.15.340x992bStandard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:43.967400074 CET192.168.2.148.8.8.80x6450Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.295754910 CET192.168.2.141.1.1.10x6450Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.516638994 CET192.168.2.14208.67.222.2220x6450Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.608522892 CET192.168.2.14208.67.220.2200x6450Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.700403929 CET192.168.2.149.9.9.90x6450Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.792078972 CET192.168.2.144.2.2.10x6450Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.890384912 CET192.168.2.14180.76.76.760x6450Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:45.215389013 CET192.168.2.14185.85.15.340x6450Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.220839024 CET192.168.2.148.8.8.80x8d1Standard query (0)fish.dvrhelpers.suA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Mar 20, 2025 10:21:47.144064903 CET8.8.8.8192.168.2.140x7f8bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.273695946 CET1.1.1.1192.168.2.140x7f8bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.364981890 CET208.67.222.222192.168.2.140x7f8bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.614489079 CET208.67.220.220192.168.2.140x7f8bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.814487934 CET9.9.9.9192.168.2.140x7f8bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:47.918853998 CET4.2.2.1192.168.2.140x7f8bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:48.222465992 CET180.76.76.76192.168.2.140x7f8bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:55.783859968 CET8.8.8.8192.168.2.140x309fName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.016938925 CET1.1.1.1192.168.2.140x309fName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.109606028 CET208.67.222.222192.168.2.140x309fName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.202219009 CET208.67.220.220192.168.2.140x309fName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.293184996 CET9.9.9.9192.168.2.140x309fName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.388943911 CET4.2.2.1192.168.2.140x309fName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:21:56.709707975 CET180.76.76.76192.168.2.140x309fName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru77.232.36.152A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru91.142.78.22A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru77.232.41.24A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru91.142.77.13A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru77.232.39.221A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru77.232.42.137A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru77.232.39.139A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru77.232.36.191A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru185.173.37.56A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:03.820553064 CET8.8.8.8192.168.2.140xfd20No error (0)horse.ipcamlover.ru91.142.77.79A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su77.232.42.137A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su91.142.77.79A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su77.232.39.221A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su77.232.39.139A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su91.142.78.22A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su77.232.36.152A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su185.173.37.56A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su91.142.77.13A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su77.232.36.191A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:34.051877022 CET8.8.8.8192.168.2.140x76c8No error (0)fish.dvrhelpers.su77.232.41.24A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru77.232.41.24A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru91.142.77.79A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru77.232.36.152A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru77.232.36.191A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru91.142.78.22A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru77.232.39.221A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru91.142.77.13A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru185.173.37.56A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru77.232.42.137A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:22:57.345278978 CET8.8.8.8192.168.2.140x4b09No error (0)horse.ipcamlover.ru77.232.39.139A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:27.782386065 CET8.8.8.8192.168.2.140x42e7Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.002958059 CET1.1.1.1192.168.2.140x42e7Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.095468044 CET208.67.222.222192.168.2.140x42e7Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.187886953 CET208.67.220.220192.168.2.140x42e7Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.280018091 CET9.9.9.9192.168.2.140x42e7Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.376868010 CET4.2.2.1192.168.2.140x42e7Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:28.699127913 CET180.76.76.76192.168.2.140x42e7Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.035931110 CET8.8.8.8192.168.2.140x992bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.265458107 CET1.1.1.1192.168.2.140x992bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.359885931 CET208.67.222.222192.168.2.140x992bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.454483032 CET208.67.220.220192.168.2.140x992bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.546492100 CET9.9.9.9192.168.2.140x992bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.643956900 CET4.2.2.1192.168.2.140x992bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:36.956720114 CET180.76.76.76192.168.2.140x992bName error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.293323040 CET8.8.8.8192.168.2.140x6450Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.514497995 CET1.1.1.1192.168.2.140x6450Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.606328011 CET208.67.222.222192.168.2.140x6450No error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.698710918 CET208.67.220.220192.168.2.140x6450No error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.789787054 CET9.9.9.9192.168.2.140x6450Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:44.888271093 CET4.2.2.1192.168.2.140x6450Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:45.213430882 CET180.76.76.76192.168.2.140x6450Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su77.232.42.137A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su77.232.36.152A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su77.232.39.221A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su185.173.37.56A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su77.232.41.24A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su91.142.77.13A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su91.142.78.22A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su77.232.39.139A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su91.142.77.79A (IP address)IN (0x0001)false
                                                                              Mar 20, 2025 10:23:52.380983114 CET8.8.8.8192.168.2.140x8d1No error (0)fish.dvrhelpers.su77.232.36.191A (IP address)IN (0x0001)false

                                                                              System Behavior

                                                                              Start time (UTC):09:21:46
                                                                              Start date (UTC):20/03/2025
                                                                              Path:/tmp/hiss.arm7.elf
                                                                              Arguments:/tmp/hiss.arm7.elf
                                                                              File size:4956856 bytes
                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                              Start time (UTC):09:21:46
                                                                              Start date (UTC):20/03/2025
                                                                              Path:/tmp/hiss.arm7.elf
                                                                              Arguments:-
                                                                              File size:4956856 bytes
                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                              Start time (UTC):09:21:46
                                                                              Start date (UTC):20/03/2025
                                                                              Path:/tmp/hiss.arm7.elf
                                                                              Arguments:-
                                                                              File size:4956856 bytes
                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                              Start time (UTC):09:21:46
                                                                              Start date (UTC):20/03/2025
                                                                              Path:/tmp/hiss.arm7.elf
                                                                              Arguments:-
                                                                              File size:4956856 bytes
                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                              Start time (UTC):09:23:17
                                                                              Start date (UTC):20/03/2025
                                                                              Path:/usr/bin/dash
                                                                              Arguments:-
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              Start time (UTC):09:23:17
                                                                              Start date (UTC):20/03/2025
                                                                              Path:/usr/bin/rm
                                                                              Arguments:rm -f /tmp/tmp.t1zqtW19UR /tmp/tmp.lpFdIwojIb /tmp/tmp.SpSRDDLadQ
                                                                              File size:72056 bytes
                                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                              Start time (UTC):09:23:17
                                                                              Start date (UTC):20/03/2025
                                                                              Path:/usr/bin/dash
                                                                              Arguments:-
                                                                              File size:129816 bytes
                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                              Start time (UTC):09:23:17
                                                                              Start date (UTC):20/03/2025
                                                                              Path:/usr/bin/rm
                                                                              Arguments:rm -f /tmp/tmp.t1zqtW19UR /tmp/tmp.lpFdIwojIb /tmp/tmp.SpSRDDLadQ
                                                                              File size:72056 bytes
                                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b