Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
qkehusl.elf

Overview

General Information

Sample name:qkehusl.elf
Analysis ID:1558455
MD5:e4f3735262f22ab4b2400fc49fceb2e9
SHA1:daeb8179cea518267538a6c548402166660fcc32
SHA256:3096ca6c4bf3d86614eb122c46b70f9c723e3ce218c7124b347e6fec907f86c5
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1558455
Start date and time:2024-11-19 13:56:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:qkehusl.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/1@24/0
  • VT rate limit hit for: qkehusl.elf
Command:/tmp/qkehusl.elf
PID:5397
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • qkehusl.elf (PID: 5397, Parent: 5322, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/qkehusl.elf
  • sh (PID: 5403, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5403, Parent: 1588, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 5408, Parent: 1)
  • systemd-hostnamed (PID: 5408, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • dash New Fork (PID: 5645, Parent: 3581)
  • rm (PID: 5645, Parent: 3581, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.NnFSfqi0aS /tmp/tmp.2s5j8aQSSM /tmp/tmp.rntxuk2mKK
  • dash New Fork (PID: 5646, Parent: 3581)
  • rm (PID: 5646, Parent: 3581, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.NnFSfqi0aS /tmp/tmp.2s5j8aQSSM /tmp/tmp.rntxuk2mKK
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
qkehusl.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    qkehusl.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x2bad0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2baf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bb0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bb20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bb34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bb48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bb5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bb70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bb84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bb98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bbac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bbc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bbd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bbe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bbfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bc10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bc24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bc38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bc4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2bc60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5397.1.00007f4ad8400000.00007f4ad842f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5397.1.00007f4ad8400000.00007f4ad842f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x2bad0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2baf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bb0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bb20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bb34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bb48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bb5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bb70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bb84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bb98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bbac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bbc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bbd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bbe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bbfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bc10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bc24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bc38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bc4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2bc60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: qkehusl.elf PID: 5397JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: qkehusl.elf PID: 5397Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x10d1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10e5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10f9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x110d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1121:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1135:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1149:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x115d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1171:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1185:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1199:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11ad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11c1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11d5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11e9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11fd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1211:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1225:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1239:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x124d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1261:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: qkehusl.elfAvira: detected
        Source: qkehusl.elfReversingLabs: Detection: 39%
        Source: qkehusl.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d
        Source: global trafficTCP traffic: 192.168.2.13:49802 -> 154.216.16.109:33966
        Source: global trafficTCP traffic: 192.168.2.13:44732 -> 89.190.156.145:7733
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
        Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
        Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.66.49
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.66.49
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.66.49
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.66.49
        Source: global trafficDNS traffic detected: DNS query: ksdjwi.eye-network.ru
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
        Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 45634 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45634

        System Summary

        barindex
        Source: qkehusl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5397.1.00007f4ad8400000.00007f4ad842f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: qkehusl.elf PID: 5397, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: BusyBox
        Source: Initial sampleString containing 'busybox' found: BusyBoxps:/proc/%d/exe[killer/exe] killed process: %s ;; pid: %d
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/qkehusl.elf (PID: 5401)SIGKILL sent: pid: 1884, result: successfulJump to behavior
        Source: qkehusl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5397.1.00007f4ad8400000.00007f4ad842f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: qkehusl.elf PID: 5397, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.troj.evad.linELF@0/1@24/0
        Source: /usr/libexec/gsd-rfkill (PID: 5403)Directory: <invalid fd (9)>/..Jump to behavior
        Source: /usr/libexec/gsd-rfkill (PID: 5403)Directory: <invalid fd (8)>/..Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5408)Directory: <invalid fd (10)>/..Jump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/230/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/231/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/232/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/233/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/234/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/236/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/237/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/238/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/239/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/914/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/917/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/14/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/15/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/16/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/17/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/19/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/240/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/120/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/241/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/121/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/242/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/122/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/243/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/2/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/123/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/244/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/124/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/245/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/1588/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/125/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/4/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/246/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/126/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/5/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/247/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/127/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/6/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/248/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/128/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/7/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/249/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/129/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/8/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/9/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/802/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/803/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/20/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/21/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/23/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/24/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/25/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/26/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/27/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/28/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/29/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/1482/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/490/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/1480/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/250/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/371/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/130/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/251/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/131/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/252/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/132/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/253/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/254/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/1238/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/134/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/255/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/256/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/257/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/378/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/258/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/259/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/30/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/816/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/35/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/260/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/261/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/262/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/142/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/263/cmdlineJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5401)File opened: /proc/264/cmdlineJump to behavior
        Source: /usr/bin/dash (PID: 5645)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.NnFSfqi0aS /tmp/tmp.2s5j8aQSSM /tmp/tmp.rntxuk2mKKJump to behavior
        Source: /usr/bin/dash (PID: 5646)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.NnFSfqi0aS /tmp/tmp.2s5j8aQSSM /tmp/tmp.rntxuk2mKKJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/qkehusl.elf (PID: 5399)File: /tmp/qkehusl.elfJump to behavior
        Source: /tmp/qkehusl.elf (PID: 5397)Queries kernel information via 'uname': Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5408)Queries kernel information via 'uname': Jump to behavior
        Source: qkehusl.elf, 5397.1.00005636f6d1a000.00005636f6da1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: qkehusl.elf, 5397.1.00007ffe0268b000.00007ffe026ac000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
        Source: qkehusl.elf, 5397.1.00007ffe0268b000.00007ffe026ac000.rw-.sdmpBinary or memory string: /tmp/qemu-open.DUtbgj
        Source: qkehusl.elf, 5397.1.00005636f6d1a000.00005636f6da1000.rw-.sdmpBinary or memory string: 6V!/etc/qemu-binfmt/mipsel
        Source: qkehusl.elf, 5397.1.00007ffe0268b000.00007ffe026ac000.rw-.sdmpBinary or memory string: 6V/tmp/qemu-open.DUtbgj\t
        Source: qkehusl.elf, 5397.1.00007ffe0268b000.00007ffe026ac000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
        Source: qkehusl.elf, 5397.1.00007ffe0268b000.00007ffe026ac000.rw-.sdmpBinary or memory string: !:Gx86_64/usr/bin/qemu-mipsel/tmp/qkehusl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/qkehusl.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: qkehusl.elf, type: SAMPLE
        Source: Yara matchFile source: 5397.1.00007f4ad8400000.00007f4ad842f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: qkehusl.elf PID: 5397, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: qkehusl.elf, type: SAMPLE
        Source: Yara matchFile source: 5397.1.00007f4ad8400000.00007f4ad842f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: qkehusl.elf PID: 5397, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        qkehusl.elf39%ReversingLabsLinux.Backdoor.Mirai
        qkehusl.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        ksdjwi.eye-network.ru
        154.216.16.109
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          185.125.190.26
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          154.216.16.109
          ksdjwi.eye-network.ruSeychelles
          135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
          89.190.156.145
          unknownUnited Kingdom
          7489HOSTUS-GLOBAL-ASHostUSHKfalse
          34.243.160.129
          unknownUnited States
          16509AMAZON-02USfalse
          151.101.66.49
          unknownUnited States
          54113FASTLYUSfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          185.125.190.26vsbeps.elfGet hashmaliciousMiraiBrowse
            vkjqpc.elfGet hashmaliciousMiraiBrowse
              arm6.elfGet hashmaliciousMiraiBrowse
                Satan.sh4.elfGet hashmaliciousUnknownBrowse
                  yakuza.mips.elfGet hashmaliciousMiraiBrowse
                    yakuza.arm6.elfGet hashmaliciousMiraiBrowse
                      arm7.elfGet hashmaliciousMiraiBrowse
                        dlr.m68k.elfGet hashmaliciousUnknownBrowse
                          jwwofba5.elfGet hashmaliciousUnknownBrowse
                            botnet.mpsl.elfGet hashmaliciousUnknownBrowse
                              154.216.16.109wriww68k.elfGet hashmaliciousMiraiBrowse
                                vsbeps.elfGet hashmaliciousMiraiBrowse
                                  vkjqpc.elfGet hashmaliciousMiraiBrowse
                                    wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                      iwir64.elfGet hashmaliciousMiraiBrowse
                                        vsbeps.elfGet hashmaliciousMiraiBrowse
                                          vkjqpc.elfGet hashmaliciousMiraiBrowse
                                            wnbw86.elfGet hashmaliciousMiraiBrowse
                                              vwkjebwi686.elfGet hashmaliciousMiraiBrowse
                                                wriww68k.elfGet hashmaliciousMiraiBrowse
                                                  89.190.156.145wriww68k.elfGet hashmaliciousMiraiBrowse
                                                    vsbeps.elfGet hashmaliciousMiraiBrowse
                                                      vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                        wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                          iwir64.elfGet hashmaliciousMiraiBrowse
                                                            iwir64.elfGet hashmaliciousMiraiBrowse
                                                              jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                  vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                    dvwkja7.elfGet hashmaliciousMiraiBrowse
                                                                      34.243.160.129x-8.6-.ISIS.elfGet hashmaliciousGafgytBrowse
                                                                        main_mpsl.elfGet hashmaliciousUnknownBrowse
                                                                          SecuriteInfo.com.Trojan.Linux.GenericKD.28459.8905.27219.elfGet hashmaliciousUnknownBrowse
                                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                                              nPRmTlXhOT.elfGet hashmaliciousUnknownBrowse
                                                                                main_arm.elfGet hashmaliciousMiraiBrowse
                                                                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    hidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      FBI.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                        na.elfGet hashmaliciousUnknownBrowse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          ksdjwi.eye-network.ruvsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                          • 154.216.16.109
                                                                                          vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                          • 154.216.16.109
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          HOSTUS-GLOBAL-ASHostUSHKwriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                          • 89.190.156.145
                                                                                          vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                          • 89.190.156.145
                                                                                          vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                          • 89.190.156.145
                                                                                          wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                          • 89.190.156.145
                                                                                          iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                          • 89.190.156.145
                                                                                          dlr.mips.elfGet hashmaliciousUnknownBrowse
                                                                                          • 89.190.156.198
                                                                                          iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                          • 89.190.156.145
                                                                                          jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                          • 89.190.156.145
                                                                                          qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                          • 89.190.156.145
                                                                                          vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                          • 89.190.156.145
                                                                                          AMAZON-02USwriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                          • 34.249.145.219
                                                                                          https://uxfol.io/p/7d34b6df/0299cc7bGet hashmaliciousUnknownBrowse
                                                                                          • 76.223.11.49
                                                                                          wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                          • 34.249.145.219
                                                                                          https://accounts.isdinproviders.com/document/pXfhPTQ4eGet hashmaliciousUnknownBrowse
                                                                                          • 18.216.230.171
                                                                                          dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                          • 34.249.145.219
                                                                                          https://uxfol.io/p/7d34b6df/0299cc7bGet hashmaliciousUnknownBrowse
                                                                                          • 76.223.11.49
                                                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                                                          • 34.249.145.219
                                                                                          tftp.elfGet hashmaliciousUnknownBrowse
                                                                                          • 34.249.145.219
                                                                                          ps1010.ps1Get hashmaliciousMetasploitBrowse
                                                                                          • 18.158.58.205
                                                                                          remittance receipt.htmlGet hashmaliciousUnknownBrowse
                                                                                          • 18.245.60.4
                                                                                          SKHT-ASShenzhenKatherineHengTechnologyInformationCowriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                          • 154.216.16.109
                                                                                          vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                          • 154.216.16.109
                                                                                          vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                          • 154.216.16.109
                                                                                          wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                          • 154.216.16.109
                                                                                          http://154.216.17.96/mipsGet hashmaliciousUnknownBrowse
                                                                                          • 154.216.17.96
                                                                                          NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 154.216.17.193
                                                                                          new.batGet hashmaliciousUnknownBrowse
                                                                                          • 154.216.17.175
                                                                                          ungziped_file.exeGet hashmaliciousRemcosBrowse
                                                                                          • 154.216.20.185
                                                                                          iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                          • 154.216.16.109
                                                                                          #U051d==.emlGet hashmaliciousUnknownBrowse
                                                                                          • 154.216.17.193
                                                                                          CANONICAL-ASGBwriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                          • 91.189.91.42
                                                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                                                          • 91.189.91.42
                                                                                          tftp.elfGet hashmaliciousUnknownBrowse
                                                                                          • 91.189.91.42
                                                                                          mmb10.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 91.189.91.42
                                                                                          mmb6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 91.189.91.42
                                                                                          mmb3.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 91.189.91.42
                                                                                          FASTLYUSwriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                          • 151.101.130.49
                                                                                          wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                          • 151.101.130.49
                                                                                          dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.66.49
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.193.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.193.91
                                                                                          tftp.elfGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.130.49
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.1.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.1.91
                                                                                          Dell-Command-Update-Windows-Universal-Application_9M35M_WIN_5.4.0_A00.EXEGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.214.172
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.1.91
                                                                                          No context
                                                                                          No context
                                                                                          Process:/tmp/qkehusl.elf
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):27
                                                                                          Entropy (8bit):4.032303242743954
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Tg+c8HJN:TgSJN
                                                                                          MD5:6842235084A036811C73EEB14922802B
                                                                                          SHA1:C9687A0281ECF147D7AFB5036382C2F968680CF5
                                                                                          SHA-256:D99AC378AD9AD0AD55C5BCD7DB298A6E276D76B8339C82106C56DC9AB8797406
                                                                                          SHA-512:7A1E628521A766D5F61258208E1D6D4C41A5D0B72C6D345A2ED7B6E2BBC7E2CE641A8DFC9EF54CF70236605F4965A352BDF3ED68F848645C61EF48AFC209F323
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:/tmp/qkehusl.elf.nwlrbbmqbh
                                                                                          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                          Entropy (8bit):5.1858232854724555
                                                                                          TrID:
                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                          File name:qkehusl.elf
                                                                                          File size:214'564 bytes
                                                                                          MD5:e4f3735262f22ab4b2400fc49fceb2e9
                                                                                          SHA1:daeb8179cea518267538a6c548402166660fcc32
                                                                                          SHA256:3096ca6c4bf3d86614eb122c46b70f9c723e3ce218c7124b347e6fec907f86c5
                                                                                          SHA512:aed645a734f94f274e492d465ffe6a61bf4f1b8806c2b541b7180bd73a6870567df58538cb81e978838c413f94b14c43b7d2206acd521788dedae4070791852e
                                                                                          SSDEEP:3072:TsUTWyur1MApOrRQETeVJjuJ00zexqHW5:THTDur1xOiLVEJVpW
                                                                                          TLSH:4824D71AAB520EFBDCAFCD3706E90B0129CC654722A53B363674D928F54B54B49E3C78
                                                                                          File Content Preview:.ELF....................`.@.4....C......4. ...(...............@...@. ... ...............$...$.F.$.F.lX..............Q.td...............................<...'!......'.......................<h..'!... .........9'.. ........................<8..'!........... .9

                                                                                          ELF header

                                                                                          Class:ELF32
                                                                                          Data:2's complement, little endian
                                                                                          Version:1 (current)
                                                                                          Machine:MIPS R3000
                                                                                          Version Number:0x1
                                                                                          Type:EXEC (Executable file)
                                                                                          OS/ABI:UNIX - System V
                                                                                          ABI Version:0
                                                                                          Entry Point Address:0x400260
                                                                                          Flags:0x1007
                                                                                          ELF Header Size:52
                                                                                          Program Header Offset:52
                                                                                          Program Header Size:32
                                                                                          Number of Program Headers:3
                                                                                          Section Header Offset:214004
                                                                                          Section Header Size:40
                                                                                          Number of Section Headers:14
                                                                                          Header String Table Index:13
                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                          NULL0x00x00x00x00x0000
                                                                                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                          .textPROGBITS0x4001200x1200x2b8700x00x6AX0016
                                                                                          .finiPROGBITS0x42b9900x2b9900x5c0x00x6AX004
                                                                                          .rodataPROGBITS0x42b9f00x2b9f00x31300x00x2A0016
                                                                                          .ctorsPROGBITS0x46eb240x2eb240xc0x00x3WA004
                                                                                          .dtorsPROGBITS0x46eb300x2eb300x80x00x3WA004
                                                                                          .data.rel.roPROGBITS0x46eb3c0x2eb3c0x4640x00x3WA004
                                                                                          .dataPROGBITS0x46efa00x2efa00x49900x00x3WA0032
                                                                                          .gotPROGBITS0x4739300x339300xa600x40x10000003WAp0016
                                                                                          .sbssNOBITS0x4743900x343900x440x00x10000003WAp004
                                                                                          .bssNOBITS0x4743e00x343900x47480x00x3WA0016
                                                                                          .mdebug.abi32PROGBITS0x139e0x343900x00x00x0001
                                                                                          .shstrtabSTRTAB0x00x343900x640x00x0001
                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                          LOAD0x00x4000000x4000000x2eb200x2eb205.48780x5R E0x10000.init .text .fini .rodata
                                                                                          LOAD0x2eb240x46eb240x46eb240x586c0xa0041.43750x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 19, 2024 13:56:51.301431894 CET4980233966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:56:51.763117075 CET447327733192.168.2.1389.190.156.145
                                                                                          Nov 19, 2024 13:56:52.321687937 CET4980233966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:56:52.766568899 CET447327733192.168.2.1389.190.156.145
                                                                                          Nov 19, 2024 13:56:54.333765984 CET4980233966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:56:54.781872988 CET447327733192.168.2.1389.190.156.145
                                                                                          Nov 19, 2024 13:56:58.365775108 CET4980233966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:56:58.877768993 CET48202443192.168.2.13185.125.190.26
                                                                                          Nov 19, 2024 13:56:58.877773046 CET447327733192.168.2.1389.190.156.145
                                                                                          Nov 19, 2024 13:57:02.330719948 CET4980633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:03.357851028 CET4980633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:05.373905897 CET4980633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:07.069869995 CET447327733192.168.2.1389.190.156.145
                                                                                          Nov 19, 2024 13:57:09.629791975 CET4980633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:13.359448910 CET4980833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:14.365776062 CET4980833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:15.076878071 CET50548443192.168.2.1334.243.160.129
                                                                                          Nov 19, 2024 13:57:15.076925993 CET4435054834.243.160.129192.168.2.13
                                                                                          Nov 19, 2024 13:57:15.077177048 CET50548443192.168.2.1334.243.160.129
                                                                                          Nov 19, 2024 13:57:15.079304934 CET50548443192.168.2.1334.243.160.129
                                                                                          Nov 19, 2024 13:57:15.079324007 CET4435054834.243.160.129192.168.2.13
                                                                                          Nov 19, 2024 13:57:15.083388090 CET45634443192.168.2.13151.101.66.49
                                                                                          Nov 19, 2024 13:57:15.083435059 CET44345634151.101.66.49192.168.2.13
                                                                                          Nov 19, 2024 13:57:15.083648920 CET45634443192.168.2.13151.101.66.49
                                                                                          Nov 19, 2024 13:57:15.086280107 CET45634443192.168.2.13151.101.66.49
                                                                                          Nov 19, 2024 13:57:15.086298943 CET44345634151.101.66.49192.168.2.13
                                                                                          Nov 19, 2024 13:57:16.381762981 CET4980833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:20.637677908 CET4980833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:23.197772980 CET447327733192.168.2.1389.190.156.145
                                                                                          Nov 19, 2024 13:57:24.391386032 CET4981433966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:25.405796051 CET4981433966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:27.421842098 CET4981433966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:29.853688955 CET48202443192.168.2.13185.125.190.26
                                                                                          Nov 19, 2024 13:57:31.645679951 CET4981433966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:35.422075033 CET4981633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:36.445759058 CET4981633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:38.461632013 CET4981633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:42.653692007 CET4981633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:46.449996948 CET4981833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:47.453655958 CET4981833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:49.469631910 CET4981833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:53.661669970 CET4981833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:56.481563091 CET447327733192.168.2.1389.190.156.145
                                                                                          Nov 19, 2024 13:57:57.483141899 CET4982033966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:57:58.493603945 CET4982033966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:00.509592056 CET4982033966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:04.669718027 CET4982033966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:08.513406992 CET4982233966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:09.533557892 CET4982233966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:11.549585104 CET4982233966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:15.077517033 CET50548443192.168.2.1334.243.160.129
                                                                                          Nov 19, 2024 13:58:15.119343996 CET4435054834.243.160.129192.168.2.13
                                                                                          Nov 19, 2024 13:58:15.146248102 CET45634443192.168.2.13151.101.66.49
                                                                                          Nov 19, 2024 13:58:15.191337109 CET44345634151.101.66.49192.168.2.13
                                                                                          Nov 19, 2024 13:58:15.677532911 CET4982233966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:19.542650938 CET4982433966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:20.573640108 CET4982433966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:22.589549065 CET4982433966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:26.685662031 CET4982433966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:30.564970970 CET4982633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:31.581500053 CET4982633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:33.597883940 CET4982633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:37.693501949 CET4982633966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:41.596074104 CET4982833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:42.621522903 CET4982833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:44.637501955 CET4982833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:48.701584101 CET4982833966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:52.626754045 CET4983033966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:53.629451990 CET4983033966192.168.2.13154.216.16.109
                                                                                          Nov 19, 2024 13:58:54.856920004 CET44345634151.101.66.49192.168.2.13
                                                                                          Nov 19, 2024 13:58:54.856951952 CET4435054834.243.160.129192.168.2.13
                                                                                          Nov 19, 2024 13:58:55.645611048 CET4983033966192.168.2.13154.216.16.109
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 19, 2024 13:56:51.272716999 CET4889253192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:56:51.279539108 CET53488928.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:56:51.288249969 CET5655153192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:56:51.299737930 CET53565518.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:02.311849117 CET3710953192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:02.322479963 CET53371098.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:02.323118925 CET4521753192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:02.330354929 CET53452178.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:13.344144106 CET4271753192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:13.351046085 CET53427178.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:13.351938009 CET4711153192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:13.358922005 CET53471118.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:24.372359991 CET4915853192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:24.379467010 CET53491588.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:24.380579948 CET4811453192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:24.390635967 CET53481148.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:35.404390097 CET3620053192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:35.411185026 CET53362008.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:35.411950111 CET5196153192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:35.421703100 CET53519618.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:46.434125900 CET4017453192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:46.441407919 CET53401748.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:46.442557096 CET5017953192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:46.449549913 CET53501798.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:57.467336893 CET3648653192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:57.474338055 CET53364868.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:57:57.475625038 CET4017653192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:57:57.482486963 CET53401768.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:08.497415066 CET5944053192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:08.504651070 CET53594408.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:08.505862951 CET4130353192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:08.512973070 CET53413038.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:19.526690960 CET5733453192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:19.533731937 CET53573348.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:19.534769058 CET5051053192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:19.541949034 CET53505108.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:30.548048973 CET3504153192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:30.555448055 CET53350418.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:30.557105064 CET5922653192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:30.564183950 CET53592268.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:41.579514027 CET3857153192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:41.586539984 CET53385718.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:41.588344097 CET5775753192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:41.595118046 CET53577578.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:52.610475063 CET4392853192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:52.617893934 CET53439288.8.8.8192.168.2.13
                                                                                          Nov 19, 2024 13:58:52.618891954 CET3646753192.168.2.138.8.8.8
                                                                                          Nov 19, 2024 13:58:52.626075983 CET53364678.8.8.8192.168.2.13
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Nov 19, 2024 13:56:51.272716999 CET192.168.2.138.8.8.80xddb4Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:56:51.288249969 CET192.168.2.138.8.8.80x5a7aStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:02.311849117 CET192.168.2.138.8.8.80xc0aStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:02.323118925 CET192.168.2.138.8.8.80x8718Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:13.344144106 CET192.168.2.138.8.8.80xd367Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:13.351938009 CET192.168.2.138.8.8.80x376fStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:24.372359991 CET192.168.2.138.8.8.80x721eStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:24.380579948 CET192.168.2.138.8.8.80x6d38Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:35.404390097 CET192.168.2.138.8.8.80x7a84Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:35.411950111 CET192.168.2.138.8.8.80x2c81Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:46.434125900 CET192.168.2.138.8.8.80x7ffcStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:46.442557096 CET192.168.2.138.8.8.80xd25fStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:57.467336893 CET192.168.2.138.8.8.80x6828Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:57.475625038 CET192.168.2.138.8.8.80x2bfbStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:08.497415066 CET192.168.2.138.8.8.80xa691Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:08.505862951 CET192.168.2.138.8.8.80xbe47Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:19.526690960 CET192.168.2.138.8.8.80x9893Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:19.534769058 CET192.168.2.138.8.8.80xa054Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:30.548048973 CET192.168.2.138.8.8.80xf209Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:30.557105064 CET192.168.2.138.8.8.80x8c0fStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:41.579514027 CET192.168.2.138.8.8.80x8794Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:41.588344097 CET192.168.2.138.8.8.80x643dStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:52.610475063 CET192.168.2.138.8.8.80xafadStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:52.618891954 CET192.168.2.138.8.8.80x38ddStandard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Nov 19, 2024 13:56:51.279539108 CET8.8.8.8192.168.2.130xddb4No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:56:51.299737930 CET8.8.8.8192.168.2.130x5a7aNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:02.322479963 CET8.8.8.8192.168.2.130xc0aNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:02.330354929 CET8.8.8.8192.168.2.130x8718No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:13.351046085 CET8.8.8.8192.168.2.130xd367No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:13.358922005 CET8.8.8.8192.168.2.130x376fNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:24.379467010 CET8.8.8.8192.168.2.130x721eNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:24.390635967 CET8.8.8.8192.168.2.130x6d38No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:35.411185026 CET8.8.8.8192.168.2.130x7a84No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:35.421703100 CET8.8.8.8192.168.2.130x2c81No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:46.441407919 CET8.8.8.8192.168.2.130x7ffcNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:46.449549913 CET8.8.8.8192.168.2.130xd25fNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:57.474338055 CET8.8.8.8192.168.2.130x6828No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:57:57.482486963 CET8.8.8.8192.168.2.130x2bfbNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:08.504651070 CET8.8.8.8192.168.2.130xa691No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:08.512973070 CET8.8.8.8192.168.2.130xbe47No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:19.533731937 CET8.8.8.8192.168.2.130x9893No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:19.541949034 CET8.8.8.8192.168.2.130xa054No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:30.555448055 CET8.8.8.8192.168.2.130xf209No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:30.564183950 CET8.8.8.8192.168.2.130x8c0fNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:41.586539984 CET8.8.8.8192.168.2.130x8794No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:41.595118046 CET8.8.8.8192.168.2.130x643dNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:52.617893934 CET8.8.8.8192.168.2.130xafadNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false
                                                                                          Nov 19, 2024 13:58:52.626075983 CET8.8.8.8192.168.2.130x38ddNo error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false

                                                                                          System Behavior

                                                                                          Start time (UTC):12:56:49
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/tmp/qkehusl.elf
                                                                                          Arguments:/tmp/qkehusl.elf
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time (UTC):12:56:50
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/tmp/qkehusl.elf
                                                                                          Arguments:-
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time (UTC):12:56:50
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/tmp/qkehusl.elf
                                                                                          Arguments:-
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time (UTC):12:56:50
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/usr/libexec/gnome-session-binary
                                                                                          Arguments:-
                                                                                          File size:334664 bytes
                                                                                          MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                          Start time (UTC):12:56:50
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/bin/sh
                                                                                          Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):12:56:50
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/usr/libexec/gsd-rfkill
                                                                                          Arguments:/usr/libexec/gsd-rfkill
                                                                                          File size:51808 bytes
                                                                                          MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                          Start time (UTC):12:56:51
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/usr/lib/systemd/systemd
                                                                                          Arguments:-
                                                                                          File size:1620224 bytes
                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                          Start time (UTC):12:56:51
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/lib/systemd/systemd-hostnamed
                                                                                          Arguments:/lib/systemd/systemd-hostnamed
                                                                                          File size:35040 bytes
                                                                                          MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65

                                                                                          Start time (UTC):12:58:13
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/usr/bin/dash
                                                                                          Arguments:-
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):12:58:13
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/usr/bin/rm
                                                                                          Arguments:rm -f /tmp/tmp.NnFSfqi0aS /tmp/tmp.2s5j8aQSSM /tmp/tmp.rntxuk2mKK
                                                                                          File size:72056 bytes
                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                          Start time (UTC):12:58:13
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/usr/bin/dash
                                                                                          Arguments:-
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):12:58:13
                                                                                          Start date (UTC):19/11/2024
                                                                                          Path:/usr/bin/rm
                                                                                          Arguments:rm -f /tmp/tmp.NnFSfqi0aS /tmp/tmp.2s5j8aQSSM /tmp/tmp.rntxuk2mKK
                                                                                          File size:72056 bytes
                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b