Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
jwwofba5.elf

Overview

General Information

Sample name:jwwofba5.elf
Analysis ID:1558456
MD5:798a06eeac9f295ad3b307bbc01af5ef
SHA1:bdede057907147b420918d4247e1c9724937b91e
SHA256:8dfd875aa504b3b7b67691ad0cf2ab2f96d30877e9b1eb998c0fda67d197cb89
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Sends malformed DNS queries
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1558456
Start date and time:2024-11-19 13:56:42 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:jwwofba5.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/1@61/0
  • VT rate limit hit for: jwwofba5.elf
Command:/tmp/jwwofba5.elf
PID:5461
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • jwwofba5.elf (PID: 5461, Parent: 5386, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/jwwofba5.elf
  • sh (PID: 5468, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5468, Parent: 1383, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 5473, Parent: 1)
  • systemd-hostnamed (PID: 5473, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • dash New Fork (PID: 5706, Parent: 3632)
  • rm (PID: 5706, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5fzx02eP2K /tmp/tmp.pMcQBbaIQi /tmp/tmp.9KdLrORBCS
  • dash New Fork (PID: 5707, Parent: 3632)
  • rm (PID: 5707, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5fzx02eP2K /tmp/tmp.pMcQBbaIQi /tmp/tmp.9KdLrORBCS
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
jwwofba5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    jwwofba5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1ec44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ec58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ec6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ec80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ec94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1eca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ecbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ecd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ece4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ecf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ed0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ed20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ed34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ed48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ed5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ed70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ed84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ed98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1edac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1edc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1edd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5461.1.00007f6038017000.00007f6038039000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5461.1.00007f6038017000.00007f6038039000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1ec44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ec58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ec6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ec80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ec94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1eca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ecbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ecd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ece4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ecf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ed0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ed20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ed34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ed48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ed5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ed70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ed84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ed98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1edac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1edc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1edd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: jwwofba5.elf PID: 5461JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: jwwofba5.elf PID: 5461Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xfa2d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfa41:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfa55:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfa69:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfa7d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfa91:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfaa5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfab9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfacd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfae1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfaf5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb09:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb1d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb31:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb45:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb59:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb6d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb81:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb95:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfba9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfbbd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: jwwofba5.elfAvira: detected
        Source: jwwofba5.elfReversingLabs: Detection: 55%
        Source: jwwofba5.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: ksdjwi.eye-network.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.14:56342 -> 154.216.16.109:33966
        Source: global trafficTCP traffic: 192.168.2.14:57248 -> 89.190.156.145:7733
        Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.66.49
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
        Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
        Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
        Source: global trafficDNS traffic detected: DNS query: ksdjwi.eye-network.ru
        Source: global trafficDNS traffic detected: DNS query: ksdjwi.eye-network.ru. [malformed]
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42484
        Source: unknownNetwork traffic detected: HTTP traffic on port 43384 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 56178 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56178
        Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 37616 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42484 -> 443

        System Summary

        barindex
        Source: jwwofba5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5461.1.00007f6038017000.00007f6038039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: jwwofba5.elf PID: 5461, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: BusyBox
        Source: Initial sampleString containing 'busybox' found: BusyBoxps:/proc/%d/exe[killer/exe] killed process: %s ;; pid: %d
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/jwwofba5.elf (PID: 5466)SIGKILL sent: pid: 1639, result: successfulJump to behavior
        Source: jwwofba5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5461.1.00007f6038017000.00007f6038039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: jwwofba5.elf PID: 5461, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal80.troj.evad.linELF@0/1@61/0
        Source: /usr/libexec/gsd-rfkill (PID: 5468)Directory: <invalid fd (9)>/..Jump to behavior
        Source: /usr/libexec/gsd-rfkill (PID: 5468)Directory: <invalid fd (8)>/..Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5473)Directory: <invalid fd (10)>/..Jump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/1583/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/234/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/1577/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/917/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/14/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/15/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/16/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/17/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/19/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/1593/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/240/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/120/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/121/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/242/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/122/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/243/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/2/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/123/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/244/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/1589/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/124/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/245/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/1588/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/125/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/4/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/246/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/126/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/5/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/247/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/127/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/6/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/248/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/128/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/7/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/249/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/8/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/129/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/9/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/803/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/20/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/806/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/21/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/807/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/928/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/23/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/24/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/25/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/26/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/27/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/28/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/29/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/490/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/250/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/130/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/251/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/131/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/252/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/132/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/253/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/254/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/255/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/135/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/256/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/257/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/378/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/258/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/259/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/30/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/35/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/1371/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/260/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/261/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/262/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/142/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/263/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/264/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/265/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/145/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/266/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/1369/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/267/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/268/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/269/cmdlineJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5466)File opened: /proc/940/cmdlineJump to behavior
        Source: /usr/bin/dash (PID: 5706)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5fzx02eP2K /tmp/tmp.pMcQBbaIQi /tmp/tmp.9KdLrORBCSJump to behavior
        Source: /usr/bin/dash (PID: 5707)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5fzx02eP2K /tmp/tmp.pMcQBbaIQi /tmp/tmp.9KdLrORBCSJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/jwwofba5.elf (PID: 5464)File: /tmp/jwwofba5.elfJump to behavior
        Source: /tmp/jwwofba5.elf (PID: 5461)Queries kernel information via 'uname': Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5473)Queries kernel information via 'uname': Jump to behavior
        Source: jwwofba5.elf, 5461.1.00007ffec9ad7000.00007ffec9af8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/jwwofba5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/jwwofba5.elf
        Source: jwwofba5.elf, 5461.1.00007ffec9ad7000.00007ffec9af8000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.l0dbI6:U
        Source: jwwofba5.elf, 5461.1.000055b77e0ec000.000055b77e21a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: jwwofba5.elf, 5461.1.00007ffec9ad7000.00007ffec9af8000.rw-.sdmpBinary or memory string: /tmp/qemu-open.l0dbI6
        Source: jwwofba5.elf, 5461.1.000055b77e0ec000.000055b77e21a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: jwwofba5.elf, 5461.1.00007ffec9ad7000.00007ffec9af8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: jwwofba5.elf, type: SAMPLE
        Source: Yara matchFile source: 5461.1.00007f6038017000.00007f6038039000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jwwofba5.elf PID: 5461, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: jwwofba5.elf, type: SAMPLE
        Source: Yara matchFile source: 5461.1.00007f6038017000.00007f6038039000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jwwofba5.elf PID: 5461, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        jwwofba5.elf55%ReversingLabsLinux.Trojan.Mirai
        jwwofba5.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        ksdjwi.eye-network.ru
        154.216.16.109
        truefalse
          high
          ksdjwi.eye-network.ru. [malformed]
          unknown
          unknownfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            185.125.190.26
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            151.101.2.49
            unknownUnited States
            54113FASTLYUSfalse
            154.216.16.109
            ksdjwi.eye-network.ruSeychelles
            135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
            89.190.156.145
            unknownUnited Kingdom
            7489HOSTUS-GLOBAL-ASHostUSHKfalse
            34.243.160.129
            unknownUnited States
            16509AMAZON-02USfalse
            54.247.62.1
            unknownUnited States
            16509AMAZON-02USfalse
            151.101.66.49
            unknownUnited States
            54113FASTLYUSfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            185.125.190.26qkehusl.elfGet hashmaliciousMiraiBrowse
              vsbeps.elfGet hashmaliciousMiraiBrowse
                vkjqpc.elfGet hashmaliciousMiraiBrowse
                  arm6.elfGet hashmaliciousMiraiBrowse
                    Satan.sh4.elfGet hashmaliciousUnknownBrowse
                      yakuza.mips.elfGet hashmaliciousMiraiBrowse
                        yakuza.arm6.elfGet hashmaliciousMiraiBrowse
                          arm7.elfGet hashmaliciousMiraiBrowse
                            dlr.m68k.elfGet hashmaliciousUnknownBrowse
                              jwwofba5.elfGet hashmaliciousUnknownBrowse
                                151.101.2.49wriww68k.elfGet hashmaliciousMiraiBrowse
                                  dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                    tftp.elfGet hashmaliciousUnknownBrowse
                                      0xh0roxxnavebusyoo.i486.elfGet hashmaliciousUnknownBrowse
                                        Fw Message from Kevin - Update on Coles Supply Chain Modernisation 31-10-24.emlGet hashmaliciousUnknownBrowse
                                          http://www.wattpad.comGet hashmaliciousUnknownBrowse
                                            Payment for outstanding statements.pdfGet hashmaliciousHTMLPhisherBrowse
                                              bomb.exeGet hashmaliciousAmadey, Go Injector, LummaC Stealer, Phorpiex, PureLog Stealer, Stealc, VidarBrowse
                                                http://%D1%81%D0%BF%D0%B5%D1%86%D1%86%D0%BF%D1%80%D0%BE%D1%86%D0%B5%D1%81%D0%BE%D1%80.com/?amp=1&G92jCX4cdc=48OGWi&G92jCX4cdc=48OGWi&G92jCX4cdc=48OGWi=731Get hashmaliciousUnknownBrowse
                                                  https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                    154.216.16.109qkehusl.elfGet hashmaliciousMiraiBrowse
                                                      wriww68k.elfGet hashmaliciousMiraiBrowse
                                                        vsbeps.elfGet hashmaliciousMiraiBrowse
                                                          vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                            wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                              iwir64.elfGet hashmaliciousMiraiBrowse
                                                                vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                  vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                    wnbw86.elfGet hashmaliciousMiraiBrowse
                                                                      vwkjebwi686.elfGet hashmaliciousMiraiBrowse
                                                                        89.190.156.145qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                          wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                            vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                              vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                  iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                    iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                      jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                        qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                          vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            34.243.160.129qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                              x-8.6-.ISIS.elfGet hashmaliciousGafgytBrowse
                                                                                                main_mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                  SecuriteInfo.com.Trojan.Linux.GenericKD.28459.8905.27219.elfGet hashmaliciousUnknownBrowse
                                                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                                                      nPRmTlXhOT.elfGet hashmaliciousUnknownBrowse
                                                                                                        main_arm.elfGet hashmaliciousMiraiBrowse
                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            hidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                              FBI.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                ksdjwi.eye-network.ruqkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 154.216.16.109
                                                                                                                vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 154.216.16.109
                                                                                                                vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 154.216.16.109
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                HOSTUS-GLOBAL-ASHostUSHKqkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                dlr.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 89.190.156.198
                                                                                                                iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                SKHT-ASShenzhenKatherineHengTechnologyInformationCoqkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 154.216.16.109
                                                                                                                wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 154.216.16.109
                                                                                                                vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 154.216.16.109
                                                                                                                vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 154.216.16.109
                                                                                                                wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 154.216.16.109
                                                                                                                http://154.216.17.96/mipsGet hashmaliciousUnknownBrowse
                                                                                                                • 154.216.17.96
                                                                                                                NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 154.216.17.193
                                                                                                                new.batGet hashmaliciousUnknownBrowse
                                                                                                                • 154.216.17.175
                                                                                                                ungziped_file.exeGet hashmaliciousRemcosBrowse
                                                                                                                • 154.216.20.185
                                                                                                                iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 154.216.16.109
                                                                                                                CANONICAL-ASGBqkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 185.125.190.26
                                                                                                                wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 91.189.91.42
                                                                                                                vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 185.125.190.26
                                                                                                                vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 185.125.190.26
                                                                                                                wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 91.189.91.42
                                                                                                                dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                tftp.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                mmb10.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 91.189.91.42
                                                                                                                mmb6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 91.189.91.42
                                                                                                                FASTLYUSqkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 151.101.66.49
                                                                                                                wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 151.101.130.49
                                                                                                                wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 151.101.130.49
                                                                                                                dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 151.101.66.49
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 151.101.193.91
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 151.101.193.91
                                                                                                                tftp.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 151.101.130.49
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 151.101.1.91
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 151.101.1.91
                                                                                                                Dell-Command-Update-Windows-Universal-Application_9M35M_WIN_5.4.0_A00.EXEGet hashmaliciousUnknownBrowse
                                                                                                                • 199.232.214.172
                                                                                                                No context
                                                                                                                No context
                                                                                                                Process:/tmp/jwwofba5.elf
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):28
                                                                                                                Entropy (8bit):4.066108939837481
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:TgkDHEf78HJN:TgKHEyJN
                                                                                                                MD5:1A6398985244FAE3C6FF7BC9F9F155F1
                                                                                                                SHA1:C61D992BA5CBF27E4840EAC967479914ED72DD66
                                                                                                                SHA-256:3C89BEBA0D467433C41C7937E511207C90EFD2A201A3778A9D8ED19DA31A0560
                                                                                                                SHA-512:8A80B92996E985EF7C1F475AF7C3D389B6C98F762586601F87D6F7D3EBE987D7ACFE02D27981943322C6BDA290170527E63938881716C66A32B8F482BF2E70CA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/tmp/jwwofba5.elf.nwlrbbmqbh
                                                                                                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                                                Entropy (8bit):5.60686658926047
                                                                                                                TrID:
                                                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                File name:jwwofba5.elf
                                                                                                                File size:158'464 bytes
                                                                                                                MD5:798a06eeac9f295ad3b307bbc01af5ef
                                                                                                                SHA1:bdede057907147b420918d4247e1c9724937b91e
                                                                                                                SHA256:8dfd875aa504b3b7b67691ad0cf2ab2f96d30877e9b1eb998c0fda67d197cb89
                                                                                                                SHA512:07da063492492386deb063c0a61bda0c87104ac12625e4f1201a19d948d04f07f3bb1b59b50912f17d00ead90fbe000059420ce23bac9ae19e44664223e140d2
                                                                                                                SSDEEP:1536:e+zqnkngFHoIr+L9sr9MWcM5F22RjA7Tr4VLiNETDHjcF9U9aO10lAPP+UQldiUJ:e+zOOLUM2JRjw4w6fjcFCGSX+H4wL3
                                                                                                                TLSH:8FF30945F8818F23C6D622BBFB5E428D372617A8D3EE72039D256F20379685B0E77542
                                                                                                                File Content Preview:.ELF...a..........(.........4...pi......4. ...(.......................................... ... ... ..0I..............Q.td..................................-...L."....z..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                                                ELF header

                                                                                                                Class:ELF32
                                                                                                                Data:2's complement, little endian
                                                                                                                Version:1 (current)
                                                                                                                Machine:ARM
                                                                                                                Version Number:0x1
                                                                                                                Type:EXEC (Executable file)
                                                                                                                OS/ABI:ARM - ABI
                                                                                                                ABI Version:0
                                                                                                                Entry Point Address:0x8190
                                                                                                                Flags:0x2
                                                                                                                ELF Header Size:52
                                                                                                                Program Header Offset:52
                                                                                                                Program Header Size:32
                                                                                                                Number of Program Headers:3
                                                                                                                Section Header Offset:158064
                                                                                                                Section Header Size:40
                                                                                                                Number of Section Headers:10
                                                                                                                Header String Table Index:9
                                                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                NULL0x00x00x00x00x0000
                                                                                                                .initPROGBITS0x80940x940x180x00x6AX004
                                                                                                                .textPROGBITS0x80b00xb00x1eaa00x00x6AX0016
                                                                                                                .finiPROGBITS0x26b500x1eb500x140x00x6AX004
                                                                                                                .rodataPROGBITS0x26b640x1eb640x30900x00x2A004
                                                                                                                .ctorsPROGBITS0x320000x220000xc0x00x3WA004
                                                                                                                .dtorsPROGBITS0x3200c0x2200c0x80x00x3WA004
                                                                                                                .dataPROGBITS0x320200x220200x49100x00x3WA0032
                                                                                                                .bssNOBITS0x369300x269300x45c40x00x3WA004
                                                                                                                .shstrtabSTRTAB0x00x269300x3e0x00x0001
                                                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                LOAD0x00x80000x80000x21bf40x21bf46.06470x5R E0x8000.init .text .fini .rodata
                                                                                                                LOAD0x220000x320000x320000x49300x8ef40.42450x6RW 0x8000.ctors .dtors .data .bss
                                                                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Nov 19, 2024 13:57:25.626086950 CET43384443192.168.2.1454.247.62.1
                                                                                                                Nov 19, 2024 13:57:25.630059004 CET37616443192.168.2.14151.101.66.49
                                                                                                                Nov 19, 2024 13:57:25.993204117 CET5634233966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:26.979739904 CET572487733192.168.2.1489.190.156.145
                                                                                                                Nov 19, 2024 13:57:27.001965046 CET5634233966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:27.993932962 CET572487733192.168.2.1489.190.156.145
                                                                                                                Nov 19, 2024 13:57:29.018018007 CET5634233966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:30.009938955 CET572487733192.168.2.1489.190.156.145
                                                                                                                Nov 19, 2024 13:57:33.049784899 CET5634233966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:34.073915958 CET572487733192.168.2.1489.190.156.145
                                                                                                                Nov 19, 2024 13:57:36.121747017 CET46540443192.168.2.14185.125.190.26
                                                                                                                Nov 19, 2024 13:57:37.085717916 CET5634633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:38.105756998 CET5634633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:40.121720076 CET5634633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:42.265446901 CET572487733192.168.2.1489.190.156.145
                                                                                                                Nov 19, 2024 13:57:44.313359976 CET5634633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:48.173998117 CET5634833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:49.177232027 CET5634833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:51.193027020 CET5634833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:54.226558924 CET42484443192.168.2.1434.243.160.129
                                                                                                                Nov 19, 2024 13:57:54.226624012 CET4434248434.243.160.129192.168.2.14
                                                                                                                Nov 19, 2024 13:57:54.226764917 CET42484443192.168.2.1434.243.160.129
                                                                                                                Nov 19, 2024 13:57:54.228576899 CET42484443192.168.2.1434.243.160.129
                                                                                                                Nov 19, 2024 13:57:54.228610039 CET4434248434.243.160.129192.168.2.14
                                                                                                                Nov 19, 2024 13:57:54.247632027 CET56178443192.168.2.14151.101.2.49
                                                                                                                Nov 19, 2024 13:57:54.247683048 CET44356178151.101.2.49192.168.2.14
                                                                                                                Nov 19, 2024 13:57:54.247761011 CET56178443192.168.2.14151.101.2.49
                                                                                                                Nov 19, 2024 13:57:54.248560905 CET56178443192.168.2.14151.101.2.49
                                                                                                                Nov 19, 2024 13:57:54.248574972 CET44356178151.101.2.49192.168.2.14
                                                                                                                Nov 19, 2024 13:57:55.320929050 CET5634833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:57:58.392729998 CET572487733192.168.2.1489.190.156.145
                                                                                                                Nov 19, 2024 13:57:59.264292002 CET5635433966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:00.280654907 CET5635433966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:02.296658039 CET5635433966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:06.328502893 CET5635433966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:07.096483946 CET46540443192.168.2.14185.125.190.26
                                                                                                                Nov 19, 2024 13:58:10.353110075 CET5635633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:11.384160042 CET5635633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:13.400130987 CET5635633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:17.592082024 CET5635633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:21.444605112 CET5635833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:22.455751896 CET5635833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:24.471697092 CET5635833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:28.599445105 CET5635833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:31.671469927 CET572487733192.168.2.1489.190.156.145
                                                                                                                Nov 19, 2024 13:58:32.537092924 CET5636033966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:33.559257984 CET5636033966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:35.575232983 CET5636033966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:39.606997013 CET5636033966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:43.641113043 CET5636233966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:44.662868977 CET5636233966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:46.678750992 CET5636233966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:50.870646000 CET5636233966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:54.224822044 CET42484443192.168.2.1434.243.160.129
                                                                                                                Nov 19, 2024 13:58:54.271344900 CET4434248434.243.160.129192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.302683115 CET56178443192.168.2.14151.101.2.49
                                                                                                                Nov 19, 2024 13:58:54.347342968 CET44356178151.101.2.49192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.731699944 CET5636433966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:55.734314919 CET5636433966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:58:57.750193119 CET5636433966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:01.878046036 CET5636433966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:05.820055008 CET5636633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:06.837987900 CET5636633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:08.853904009 CET5636633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:12.885689974 CET5636633966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:16.898329020 CET5636833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:17.909411907 CET5636833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:19.925340891 CET5636833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:24.149167061 CET5636833966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:27.986408949 CET5637033966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:29.012916088 CET5637033966192.168.2.14154.216.16.109
                                                                                                                Nov 19, 2024 13:59:29.957545042 CET44356178151.101.2.49192.168.2.14
                                                                                                                Nov 19, 2024 13:59:29.957580090 CET4434248434.243.160.129192.168.2.14
                                                                                                                Nov 19, 2024 13:59:31.028858900 CET5637033966192.168.2.14154.216.16.109
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Nov 19, 2024 13:57:25.932662964 CET4151753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:25.943054914 CET53415178.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:25.949552059 CET5081153192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:25.956434965 CET53508118.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:25.957555056 CET5724553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:25.963995934 CET53572458.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:25.970510960 CET4980453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:25.976927042 CET53498048.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:25.978100061 CET3657353192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:25.984502077 CET53365738.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:25.985960007 CET4790553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:25.992422104 CET53479058.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.007927895 CET3440853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.014653921 CET53344088.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.015758991 CET5740753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.022465944 CET53574078.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.023482084 CET5857653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.029987097 CET53585768.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.031101942 CET3934453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.037910938 CET53393448.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.038908005 CET5223753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.045906067 CET53522378.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.046976089 CET4845653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.053998947 CET53484568.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.055036068 CET3766553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.061925888 CET53376658.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.063080072 CET3640753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.070055962 CET53364078.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.071171999 CET5974753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.077680111 CET53597478.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:37.078551054 CET3503553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:37.085187912 CET53350358.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.099483013 CET5154253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.105705023 CET53515428.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.106618881 CET5319653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.112971067 CET53531968.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.113903999 CET4958353192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.120630026 CET53495838.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.121604919 CET5196553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.128321886 CET53519658.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.129245043 CET4432153192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.135521889 CET53443218.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.136497021 CET3391453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.142798901 CET53339148.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.143979073 CET4395053192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.150269032 CET53439508.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.151699066 CET4327853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.158318996 CET53432788.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.159491062 CET5174453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.166100025 CET53517448.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:48.167000055 CET6048353192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:48.173424959 CET53604838.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.187302113 CET3358553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.193696022 CET53335858.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.194994926 CET5433253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.201322079 CET53543328.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.202433109 CET3542953192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.208470106 CET53354298.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.209523916 CET3312353192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.216212988 CET53331238.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.217870951 CET4057853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.224319935 CET53405788.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.225943089 CET5247753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.232450962 CET53524778.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.233967066 CET5143853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.240236044 CET53514388.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.241655111 CET3718253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.248172045 CET53371828.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.249706984 CET5171253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.256064892 CET53517128.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:57:59.257487059 CET4676753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:57:59.263676882 CET53467678.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.277554989 CET4441053192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.283883095 CET53444108.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.285069942 CET5931153192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.291413069 CET53593118.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.292566061 CET4934953192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.298836946 CET53493498.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.300087929 CET3950253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.306420088 CET53395028.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.308835983 CET5970553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.314954042 CET53597058.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.316205978 CET3505053192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.322288036 CET53350508.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.323383093 CET4614253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.329988956 CET53461428.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.331084967 CET3889753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.337371111 CET53388978.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.338556051 CET6090553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.344929934 CET53609058.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:10.346013069 CET5221253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:10.352448940 CET53522128.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.368235111 CET3679253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.374644995 CET53367928.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.376173973 CET5317853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.382711887 CET53531788.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.383753061 CET3277653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.390126944 CET53327768.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.391168118 CET4262853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.397828102 CET53426288.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.398830891 CET5677253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.405328989 CET53567728.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.406636000 CET5798853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.412983894 CET53579888.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.414196014 CET4647753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.420380116 CET53464778.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.421613932 CET5549253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.428366899 CET53554928.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.429728031 CET4915653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.436204910 CET53491568.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:21.437566996 CET5050853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:21.444016933 CET53505088.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.458359003 CET4656553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.464962959 CET53465658.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.466526031 CET4896553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.473112106 CET53489658.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.474817991 CET4663853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.481183052 CET53466388.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.482718945 CET3568953192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.489124060 CET53356898.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.490247965 CET5480853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.496773005 CET53548088.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.497920036 CET5045653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.504343987 CET53504568.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.505682945 CET5857853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.511969090 CET53585788.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.513438940 CET3919753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.520306110 CET53391978.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.521743059 CET4389253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.528460979 CET53438928.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:32.529679060 CET5287253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:32.536047935 CET53528728.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.551450968 CET5446053192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.557933092 CET53544608.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.559767008 CET4962053192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.571218014 CET53496208.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.573658943 CET3812353192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.580638885 CET53381238.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.582967043 CET5825453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.589276075 CET53582548.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.591170073 CET5495453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.597513914 CET53549548.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.599039078 CET4188553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.605742931 CET53418858.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.608453989 CET5010653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.615150928 CET53501068.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.617013931 CET3303453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.623369932 CET53330348.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.625154972 CET3917953192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.631705046 CET53391798.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:43.633388042 CET5263653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:43.640062094 CET53526368.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.655411005 CET4661653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.661874056 CET53466168.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.663466930 CET5368053192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.669836044 CET53536808.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.671483994 CET3668853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.678225994 CET53366888.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.679698944 CET5369653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.685919046 CET53536968.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.687179089 CET3935653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.693465948 CET53393568.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.694606066 CET3615853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.700831890 CET53361588.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.701966047 CET4111953192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.708120108 CET53411198.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.709273100 CET3376153192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.715718031 CET53337618.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.716993093 CET4778653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.723650932 CET53477868.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:58:54.724775076 CET4314953192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:58:54.731189966 CET53431498.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.737339020 CET3684853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.743840933 CET53368488.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.745193005 CET4263253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.751584053 CET53426328.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.752695084 CET5968153192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.759562969 CET53596818.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.760662079 CET5454053192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.767952919 CET53545408.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.769057989 CET3749853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.775779963 CET53374988.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.776825905 CET4488653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.783252001 CET53448868.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.784873009 CET5845153192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.798054934 CET53584518.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.798913956 CET5818853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.805444956 CET53581888.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.806245089 CET4425153192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.812403917 CET53442518.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:05.813184977 CET3318853192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:05.819549084 CET53331888.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.823235035 CET3704653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.830358982 CET53370468.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.831485033 CET3815053192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.838017941 CET53381508.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.839128017 CET5527753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.846317053 CET53552778.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.847361088 CET5226753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.853914976 CET53522678.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.855047941 CET5802253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.861223936 CET53580228.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.862375975 CET5289453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.868715048 CET53528948.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.869774103 CET3359253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.876091957 CET53335928.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.877031088 CET5799953192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.883637905 CET53579998.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.884407043 CET5974253192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.890863895 CET53597428.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:16.891624928 CET4349953192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:16.897917032 CET53434998.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.910440922 CET5614653192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.916969061 CET53561468.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.918435097 CET4790353192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.925173044 CET53479038.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.926312923 CET4532453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.932920933 CET53453248.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.933736086 CET5856353192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.940124989 CET53585638.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.940850019 CET4431353192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.947186947 CET53443138.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.948266983 CET3750453192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.955010891 CET53375048.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.956005096 CET3553753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.964056969 CET53355378.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.965104103 CET3344753192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.971451998 CET53334478.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.972446918 CET5347953192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.978693962 CET53534798.8.8.8192.168.2.14
                                                                                                                Nov 19, 2024 13:59:27.979321957 CET4977553192.168.2.148.8.8.8
                                                                                                                Nov 19, 2024 13:59:27.985907078 CET53497758.8.8.8192.168.2.14
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Nov 19, 2024 13:57:25.932662964 CET192.168.2.148.8.8.80x5fb7Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                                                Nov 19, 2024 13:57:25.949552059 CET192.168.2.148.8.8.80x6a15Standard query (0)ksdjwi.eye-network.ru. [malformed]256309false
                                                                                                                Nov 19, 2024 13:57:25.957555056 CET192.168.2.148.8.8.80x6a15Standard query (0)ksdjwi.eye-network.ru. [malformed]256309false
                                                                                                                Nov 19, 2024 13:57:25.970510960 CET192.168.2.148.8.8.80x6a15Standard query (0)ksdjwi.eye-network.ru. [malformed]256309false
                                                                                                                Nov 19, 2024 13:57:25.978100061 CET192.168.2.148.8.8.80x6a15Standard query (0)ksdjwi.eye-network.ru. [malformed]256309false
                                                                                                                Nov 19, 2024 13:57:25.985960007 CET192.168.2.148.8.8.80x6a15Standard query (0)ksdjwi.eye-network.ru. [malformed]256309false
                                                                                                                Nov 19, 2024 13:57:37.046976089 CET192.168.2.148.8.8.80xb7e6Standard query (0)ksdjwi.eye-network.ru. [malformed]256321false
                                                                                                                Nov 19, 2024 13:57:37.055036068 CET192.168.2.148.8.8.80xb7e6Standard query (0)ksdjwi.eye-network.ru. [malformed]256321false
                                                                                                                Nov 19, 2024 13:57:37.063080072 CET192.168.2.148.8.8.80xb7e6Standard query (0)ksdjwi.eye-network.ru. [malformed]256321false
                                                                                                                Nov 19, 2024 13:57:37.071171999 CET192.168.2.148.8.8.80xb7e6Standard query (0)ksdjwi.eye-network.ru. [malformed]256321false
                                                                                                                Nov 19, 2024 13:57:37.078551054 CET192.168.2.148.8.8.80xb7e6Standard query (0)ksdjwi.eye-network.ru. [malformed]256321false
                                                                                                                Nov 19, 2024 13:57:48.136497021 CET192.168.2.148.8.8.80xba4aStandard query (0)ksdjwi.eye-network.ru. [malformed]256332false
                                                                                                                Nov 19, 2024 13:57:48.143979073 CET192.168.2.148.8.8.80xba4aStandard query (0)ksdjwi.eye-network.ru. [malformed]256332false
                                                                                                                Nov 19, 2024 13:57:48.151699066 CET192.168.2.148.8.8.80xba4aStandard query (0)ksdjwi.eye-network.ru. [malformed]256332false
                                                                                                                Nov 19, 2024 13:57:48.159491062 CET192.168.2.148.8.8.80xba4aStandard query (0)ksdjwi.eye-network.ru. [malformed]256332false
                                                                                                                Nov 19, 2024 13:57:48.167000055 CET192.168.2.148.8.8.80xba4aStandard query (0)ksdjwi.eye-network.ru. [malformed]256332false
                                                                                                                Nov 19, 2024 13:57:59.225943089 CET192.168.2.148.8.8.80xd590Standard query (0)ksdjwi.eye-network.ru. [malformed]256343false
                                                                                                                Nov 19, 2024 13:57:59.233967066 CET192.168.2.148.8.8.80xd590Standard query (0)ksdjwi.eye-network.ru. [malformed]256343false
                                                                                                                Nov 19, 2024 13:57:59.241655111 CET192.168.2.148.8.8.80xd590Standard query (0)ksdjwi.eye-network.ru. [malformed]256343false
                                                                                                                Nov 19, 2024 13:57:59.249706984 CET192.168.2.148.8.8.80xd590Standard query (0)ksdjwi.eye-network.ru. [malformed]256343false
                                                                                                                Nov 19, 2024 13:57:59.257487059 CET192.168.2.148.8.8.80xd590Standard query (0)ksdjwi.eye-network.ru. [malformed]256343false
                                                                                                                Nov 19, 2024 13:58:10.316205978 CET192.168.2.148.8.8.80x2550Standard query (0)ksdjwi.eye-network.ru. [malformed]256354false
                                                                                                                Nov 19, 2024 13:58:10.323383093 CET192.168.2.148.8.8.80x2550Standard query (0)ksdjwi.eye-network.ru. [malformed]256354false
                                                                                                                Nov 19, 2024 13:58:10.331084967 CET192.168.2.148.8.8.80x2550Standard query (0)ksdjwi.eye-network.ru. [malformed]256354false
                                                                                                                Nov 19, 2024 13:58:10.338556051 CET192.168.2.148.8.8.80x2550Standard query (0)ksdjwi.eye-network.ru. [malformed]256354false
                                                                                                                Nov 19, 2024 13:58:10.346013069 CET192.168.2.148.8.8.80x2550Standard query (0)ksdjwi.eye-network.ru. [malformed]256354false
                                                                                                                Nov 19, 2024 13:58:21.406636000 CET192.168.2.148.8.8.80x86caStandard query (0)ksdjwi.eye-network.ru. [malformed]256365false
                                                                                                                Nov 19, 2024 13:58:21.414196014 CET192.168.2.148.8.8.80x86caStandard query (0)ksdjwi.eye-network.ru. [malformed]256365false
                                                                                                                Nov 19, 2024 13:58:21.421613932 CET192.168.2.148.8.8.80x86caStandard query (0)ksdjwi.eye-network.ru. [malformed]256365false
                                                                                                                Nov 19, 2024 13:58:21.429728031 CET192.168.2.148.8.8.80x86caStandard query (0)ksdjwi.eye-network.ru. [malformed]256365false
                                                                                                                Nov 19, 2024 13:58:21.437566996 CET192.168.2.148.8.8.80x86caStandard query (0)ksdjwi.eye-network.ru. [malformed]256365false
                                                                                                                Nov 19, 2024 13:58:32.497920036 CET192.168.2.148.8.8.80x5936Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                                                Nov 19, 2024 13:58:32.505682945 CET192.168.2.148.8.8.80x5936Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                                                Nov 19, 2024 13:58:32.513438940 CET192.168.2.148.8.8.80x5936Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                                                Nov 19, 2024 13:58:32.521743059 CET192.168.2.148.8.8.80x5936Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                                                Nov 19, 2024 13:58:32.529679060 CET192.168.2.148.8.8.80x5936Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                                                Nov 19, 2024 13:58:43.599039078 CET192.168.2.148.8.8.80x5de1Standard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                                                Nov 19, 2024 13:58:43.608453989 CET192.168.2.148.8.8.80x5de1Standard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                                                Nov 19, 2024 13:58:43.617013931 CET192.168.2.148.8.8.80x5de1Standard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                                                Nov 19, 2024 13:58:43.625154972 CET192.168.2.148.8.8.80x5de1Standard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                                                Nov 19, 2024 13:58:43.633388042 CET192.168.2.148.8.8.80x5de1Standard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                                                Nov 19, 2024 13:58:54.694606066 CET192.168.2.148.8.8.80x810cStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                                                Nov 19, 2024 13:58:54.701966047 CET192.168.2.148.8.8.80x810cStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                                                Nov 19, 2024 13:58:54.709273100 CET192.168.2.148.8.8.80x810cStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                                                Nov 19, 2024 13:58:54.716993093 CET192.168.2.148.8.8.80x810cStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                                                Nov 19, 2024 13:58:54.724775076 CET192.168.2.148.8.8.80x810cStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                                                Nov 19, 2024 13:59:05.776825905 CET192.168.2.148.8.8.80xbf15Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                                                Nov 19, 2024 13:59:05.784873009 CET192.168.2.148.8.8.80xbf15Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                                                Nov 19, 2024 13:59:05.798913956 CET192.168.2.148.8.8.80xbf15Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                                                Nov 19, 2024 13:59:05.806245089 CET192.168.2.148.8.8.80xbf15Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                                                Nov 19, 2024 13:59:05.813184977 CET192.168.2.148.8.8.80xbf15Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                                                Nov 19, 2024 13:59:16.862375975 CET192.168.2.148.8.8.80x6ec0Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                                                Nov 19, 2024 13:59:16.869774103 CET192.168.2.148.8.8.80x6ec0Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                                                Nov 19, 2024 13:59:16.877031088 CET192.168.2.148.8.8.80x6ec0Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                                                Nov 19, 2024 13:59:16.884407043 CET192.168.2.148.8.8.80x6ec0Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                                                Nov 19, 2024 13:59:16.891624928 CET192.168.2.148.8.8.80x6ec0Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                                                Nov 19, 2024 13:59:27.948266983 CET192.168.2.148.8.8.80x93ccStandard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                                                Nov 19, 2024 13:59:27.956005096 CET192.168.2.148.8.8.80x93ccStandard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                                                Nov 19, 2024 13:59:27.965104103 CET192.168.2.148.8.8.80x93ccStandard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                                                Nov 19, 2024 13:59:27.972446918 CET192.168.2.148.8.8.80x93ccStandard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                                                Nov 19, 2024 13:59:27.979321957 CET192.168.2.148.8.8.80x93ccStandard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Nov 19, 2024 13:57:25.943054914 CET8.8.8.8192.168.2.140x5fb7No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false

                                                                                                                System Behavior

                                                                                                                Start time (UTC):12:57:25
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/tmp/jwwofba5.elf
                                                                                                                Arguments:/tmp/jwwofba5.elf
                                                                                                                File size:4956856 bytes
                                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                Start time (UTC):12:57:25
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/tmp/jwwofba5.elf
                                                                                                                Arguments:-
                                                                                                                File size:4956856 bytes
                                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                Start time (UTC):12:57:25
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/tmp/jwwofba5.elf
                                                                                                                Arguments:-
                                                                                                                File size:4956856 bytes
                                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                Start time (UTC):12:57:26
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/usr/libexec/gnome-session-binary
                                                                                                                Arguments:-
                                                                                                                File size:334664 bytes
                                                                                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                                Start time (UTC):12:57:26
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/bin/sh
                                                                                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                                                File size:129816 bytes
                                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                Start time (UTC):12:57:26
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/usr/libexec/gsd-rfkill
                                                                                                                Arguments:/usr/libexec/gsd-rfkill
                                                                                                                File size:51808 bytes
                                                                                                                MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                                                Start time (UTC):12:57:27
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/usr/lib/systemd/systemd
                                                                                                                Arguments:-
                                                                                                                File size:1620224 bytes
                                                                                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                Start time (UTC):12:57:27
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/lib/systemd/systemd-hostnamed
                                                                                                                Arguments:/lib/systemd/systemd-hostnamed
                                                                                                                File size:35040 bytes
                                                                                                                MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65

                                                                                                                Start time (UTC):12:58:53
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/usr/bin/dash
                                                                                                                Arguments:-
                                                                                                                File size:129816 bytes
                                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                Start time (UTC):12:58:53
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/usr/bin/rm
                                                                                                                Arguments:rm -f /tmp/tmp.5fzx02eP2K /tmp/tmp.pMcQBbaIQi /tmp/tmp.9KdLrORBCS
                                                                                                                File size:72056 bytes
                                                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                                Start time (UTC):12:58:53
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/usr/bin/dash
                                                                                                                Arguments:-
                                                                                                                File size:129816 bytes
                                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                Start time (UTC):12:58:53
                                                                                                                Start date (UTC):19/11/2024
                                                                                                                Path:/usr/bin/rm
                                                                                                                Arguments:rm -f /tmp/tmp.5fzx02eP2K /tmp/tmp.pMcQBbaIQi /tmp/tmp.9KdLrORBCS
                                                                                                                File size:72056 bytes
                                                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b