Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
vqsjh4.elf

Overview

General Information

Sample name:vqsjh4.elf
Analysis ID:1558457
MD5:9868d80657a6dc3fd7054337bbba0123
SHA1:a1bf9f6d171030555b996202113036906f901e0f
SHA256:c21a31e2a7fc05a7a646c09f667e7cf839ca271a37a0625b960dade3de7700b4
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Sends malformed DNS queries
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1558457
Start date and time:2024-11-19 13:57:19 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:vqsjh4.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/1@61/0
  • VT rate limit hit for: vqsjh4.elf
Command:/tmp/vqsjh4.elf
PID:5519
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • vqsjh4.elf (PID: 5519, Parent: 5436, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/vqsjh4.elf
  • sh (PID: 5528, Parent: 1498, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5528, Parent: 1498, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 5533, Parent: 1)
  • systemd-hostnamed (PID: 5533, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • dash New Fork (PID: 5760, Parent: 3670)
  • rm (PID: 5760, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.dovqtLfVZP /tmp/tmp.MxXNP16lO1 /tmp/tmp.jaXpkmGkJU
  • dash New Fork (PID: 5761, Parent: 3670)
  • rm (PID: 5761, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.dovqtLfVZP /tmp/tmp.MxXNP16lO1 /tmp/tmp.jaXpkmGkJU
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
vqsjh4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    vqsjh4.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1b4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b4f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b51c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b56c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b5a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b5bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b5d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b5e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b5f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b60c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1b634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5519.1.00007f3cbc400000.00007f3cbc41f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5519.1.00007f3cbc400000.00007f3cbc41f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1b4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b4f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b51c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b56c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b5a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b5bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b5d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b5e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b5f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b60c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: vqsjh4.elf PID: 5519JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: vqsjh4.elf PID: 5519Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x4b93:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4ba7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4bbb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4bcf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4be3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4bf7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4c0b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4c1f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4c33:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4c47:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4c5b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4c6f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4c83:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4c97:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4cab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4cbf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4cd3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4ce7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4cfb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4d0f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4d23:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: vqsjh4.elfAvira: detected
        Source: vqsjh4.elfReversingLabs: Detection: 39%
        Source: vqsjh4.elfString: AEOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: ksdjwi.eye-network.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.15:48276 -> 154.216.16.109:33966
        Source: global trafficTCP traffic: 192.168.2.15:37426 -> 89.190.156.145:7733
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.49
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.49
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.49
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.130.49
        Source: global trafficDNS traffic detected: DNS query: ksdjwi.eye-network.ru
        Source: global trafficDNS traffic detected: DNS query: ksdjwi.eye-network.ru. [malformed]
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49580
        Source: unknownNetwork traffic detected: HTTP traffic on port 39828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39828
        Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 443

        System Summary

        barindex
        Source: vqsjh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5519.1.00007f3cbc400000.00007f3cbc41f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: vqsjh4.elf PID: 5519, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: BusyBox
        Source: Initial sampleString containing 'busybox' found: BusyBoxps:/proc/%d/exe[killer/exe] killed process: %s ;; pid: %d
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/vqsjh4.elf (PID: 5524)SIGKILL sent: pid: 1679, result: successfulJump to behavior
        Source: vqsjh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5519.1.00007f3cbc400000.00007f3cbc41f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: vqsjh4.elf PID: 5519, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal80.troj.evad.linELF@0/1@61/0
        Source: /usr/libexec/gsd-rfkill (PID: 5528)Directory: <invalid fd (9)>/..Jump to behavior
        Source: /usr/libexec/gsd-rfkill (PID: 5528)Directory: <invalid fd (8)>/..Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5533)Directory: <invalid fd (10)>/..Jump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/231/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/233/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/1333/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/911/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/914/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/917/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/14/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/15/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/16/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/17/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/19/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/1591/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/120/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/121/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/122/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/243/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/2/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/123/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/124/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/1588/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/125/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/4/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/246/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/126/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/5/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/127/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/6/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/1585/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/128/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/7/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/129/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/8/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/9/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/802/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/803/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/804/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/20/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/21/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/23/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/24/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/25/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/26/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/27/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/28/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/29/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/1484/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/490/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/250/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/130/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/251/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/131/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/132/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/133/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/1479/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/378/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/258/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/259/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/931/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/1595/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/812/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/933/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/30/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/35/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/260/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/261/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/262/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/142/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/263/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/264/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/265/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/145/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/266/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/267/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/268/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/269/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/1486/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/270/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/271/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/272/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/273/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/274/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/275/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/276/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/277/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/278/cmdlineJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5524)File opened: /proc/279/cmdlineJump to behavior
        Source: /usr/bin/dash (PID: 5760)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.dovqtLfVZP /tmp/tmp.MxXNP16lO1 /tmp/tmp.jaXpkmGkJUJump to behavior
        Source: /usr/bin/dash (PID: 5761)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.dovqtLfVZP /tmp/tmp.MxXNP16lO1 /tmp/tmp.jaXpkmGkJUJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/vqsjh4.elf (PID: 5522)File: /tmp/vqsjh4.elfJump to behavior
        Source: /tmp/vqsjh4.elf (PID: 5519)Queries kernel information via 'uname': Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5533)Queries kernel information via 'uname': Jump to behavior
        Source: vqsjh4.elf, 5519.1.00007ffc5715a000.00007ffc5717b000.rw-.sdmpBinary or memory string: BV/tmp/qemu-open.4DAf2v\
        Source: vqsjh4.elf, 5519.1.00007ffc5715a000.00007ffc5717b000.rw-.sdmpBinary or memory string: /tmp/qemu-open.4DAf2v
        Source: vqsjh4.elf, 5519.1.00007ffc5715a000.00007ffc5717b000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
        Source: vqsjh4.elf, 5519.1.00007ffc5715a000.00007ffc5717b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
        Source: vqsjh4.elf, 5519.1.00007ffc5715a000.00007ffc5717b000.rw-.sdmpBinary or memory string: Cx86_64/usr/bin/qemu-sh4/tmp/vqsjh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/vqsjh4.elf
        Source: vqsjh4.elf, 5519.1.00005642cce52000.00005642cceb5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
        Source: vqsjh4.elf, 5519.1.00005642cce52000.00005642cceb5000.rw-.sdmpBinary or memory string: BV5!/etc/qemu-binfmt/sh4

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: vqsjh4.elf, type: SAMPLE
        Source: Yara matchFile source: 5519.1.00007f3cbc400000.00007f3cbc41f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: vqsjh4.elf PID: 5519, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: vqsjh4.elf, type: SAMPLE
        Source: Yara matchFile source: 5519.1.00007f3cbc400000.00007f3cbc41f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: vqsjh4.elf PID: 5519, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        vqsjh4.elf39%ReversingLabsLinux.Exploit.Mirai
        vqsjh4.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        ksdjwi.eye-network.ru
        154.216.16.109
        truefalse
          high
          ksdjwi.eye-network.ru. [malformed]
          unknown
          unknownfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            54.217.10.153
            unknownUnited States
            16509AMAZON-02USfalse
            151.101.130.49
            unknownUnited States
            54113FASTLYUSfalse
            154.216.16.109
            ksdjwi.eye-network.ruSeychelles
            135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
            89.190.156.145
            unknownUnited Kingdom
            7489HOSTUS-GLOBAL-ASHostUSHKfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            54.217.10.153x-3.2-.ISIS.elfGet hashmaliciousGafgytBrowse
              m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                shindeVx86.elfGet hashmaliciousUnknownBrowse
                  linux_mips.elfGet hashmaliciousChaosBrowse
                    assailant.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                      dlr.arm6.elfGet hashmaliciousOkiruBrowse
                        ppc.elfGet hashmaliciousMiraiBrowse
                          mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                            oN6mhmUWXQ.elfGet hashmaliciousMiraiBrowse
                              Ir3LejoHU9.elfGet hashmaliciousUnknownBrowse
                                151.101.130.49wriww68k.elfGet hashmaliciousMiraiBrowse
                                  wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                    tftp.elfGet hashmaliciousUnknownBrowse
                                      https://t.co/WUjzOGRMNxGet hashmaliciousUnknownBrowse
                                        http://3d1.gmobb.jp/dcm299ccyag4e/gov/Get hashmaliciousPhisherBrowse
                                          https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                            http://%D1%81%D0%BF%D0%B5%D1%86%D1%86%D0%BF%D1%80%D0%BE%D1%86%D0%B5%D1%81%D0%BE%D1%80.com/?amp=1&G92jCX4cdc=48OGWi&G92jCX4cdc=48OGWi&G92jCX4cdc=48OGWi=731Get hashmaliciousUnknownBrowse
                                              https://cq5vm0t6.r.ap-south-1.awstrack.me/L0/https:%2F%2FLq80gs39wzn7cEJYS7QxVo93bIB.cmap.com.mx%2Fxianzjdjh%2Fvjvituyuhg%2Ffugurvihd%2FcnN0ZXBhbkBzdGVwYW4uY29t/1/0109019220636f55-7ee4148e-cca2-44ad-bd25-6ee1a4a237c9-000000/O3lzw3DZZGc8Aai1RaO7S2RLaAo=173Get hashmaliciousHTMLPhisherBrowse
                                                https://primesportnews.co.uk/Get hashmaliciousUnknownBrowse
                                                  The Podor Law Firm -23749-24 .pdfGet hashmaliciousHTMLPhisherBrowse
                                                    154.216.16.109jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                      qkehusl.elfGet hashmaliciousMiraiBrowse
                                                        wriww68k.elfGet hashmaliciousMiraiBrowse
                                                          vsbeps.elfGet hashmaliciousMiraiBrowse
                                                            vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                              wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                iwir64.elfGet hashmaliciousMiraiBrowse
                                                                  vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                    vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                      wnbw86.elfGet hashmaliciousMiraiBrowse
                                                                        89.190.156.145jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                          qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                            wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                              vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                  wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                    iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                      iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                        jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                          qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            ksdjwi.eye-network.ruqkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            HOSTUS-GLOBAL-ASHostUSHKjwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            dlr.mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 89.190.156.198
                                                                                            iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            FASTLYUSjwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 151.101.66.49
                                                                                            qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 151.101.66.49
                                                                                            wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 151.101.130.49
                                                                                            wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 151.101.130.49
                                                                                            dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                            • 151.101.66.49
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 151.101.193.91
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 151.101.193.91
                                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                                            • 151.101.130.49
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 151.101.1.91
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 151.101.1.91
                                                                                            SKHT-ASShenzhenKatherineHengTechnologyInformationCojwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            http://154.216.17.96/mipsGet hashmaliciousUnknownBrowse
                                                                                            • 154.216.17.96
                                                                                            NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 154.216.17.193
                                                                                            new.batGet hashmaliciousUnknownBrowse
                                                                                            • 154.216.17.175
                                                                                            ungziped_file.exeGet hashmaliciousRemcosBrowse
                                                                                            • 154.216.20.185
                                                                                            AMAZON-02USjwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 54.247.62.1
                                                                                            qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 34.243.160.129
                                                                                            wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 34.249.145.219
                                                                                            https://uxfol.io/p/7d34b6df/0299cc7bGet hashmaliciousUnknownBrowse
                                                                                            • 76.223.11.49
                                                                                            wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 34.249.145.219
                                                                                            https://accounts.isdinproviders.com/document/pXfhPTQ4eGet hashmaliciousUnknownBrowse
                                                                                            • 18.216.230.171
                                                                                            dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                            • 34.249.145.219
                                                                                            https://uxfol.io/p/7d34b6df/0299cc7bGet hashmaliciousUnknownBrowse
                                                                                            • 76.223.11.49
                                                                                            sshd.elfGet hashmaliciousUnknownBrowse
                                                                                            • 34.249.145.219
                                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                                            • 34.249.145.219
                                                                                            No context
                                                                                            No context
                                                                                            Process:/tmp/vqsjh4.elf
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):26
                                                                                            Entropy (8bit):4.132944044980959
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Tg7KloHJN:Tg6aJN
                                                                                            MD5:713FE762BE989CB978FC94403F8F683B
                                                                                            SHA1:66D8706274922B5D28DB4A054DA073596CE053B1
                                                                                            SHA-256:97E2C8CAA0FE350C32A72DC308036B9F5721AF04547BAFE79E078F329CDCD775
                                                                                            SHA-512:20CFB82CB1DC5CE143F1A3287C788E791E02A3537CE71B242D5916096AFCB1EF0903CF16EE1CB361D376F693D61BD1790A54EDB2C808F13D4501FDCF5E981913
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:/tmp/vqsjh4.elf.nwlrbbmqbh
                                                                                            File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                                                            Entropy (8bit):6.2874117502817395
                                                                                            TrID:
                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                            File name:vqsjh4.elf
                                                                                            File size:146'240 bytes
                                                                                            MD5:9868d80657a6dc3fd7054337bbba0123
                                                                                            SHA1:a1bf9f6d171030555b996202113036906f901e0f
                                                                                            SHA256:c21a31e2a7fc05a7a646c09f667e7cf839ca271a37a0625b960dade3de7700b4
                                                                                            SHA512:030eae0ea81ed37ffc23c6495331ec899e8c59ec0ff26431d8b16b1ad5e9a1d39e30b887002ddc903e0780779f9bdc5928e93b0b0e367f68b25e162797c87916
                                                                                            SSDEEP:3072:x1uhixE7XqnJ7G2ktE/3Q5x7dnLPWfmKVSiqr:x1uxroJXktE/+beuhiqr
                                                                                            TLSH:EFE37C77D8666F68C1A4D174B434CF782F93A19582435FBE19A7C2748083E9CFA05BB8
                                                                                            File Content Preview:.ELF..............*.......@.4....9......4. ...(...............@...@...........................B...B.DI..............Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                                                            ELF header

                                                                                            Class:ELF32
                                                                                            Data:2's complement, little endian
                                                                                            Version:1 (current)
                                                                                            Machine:<unknown>
                                                                                            Version Number:0x1
                                                                                            Type:EXEC (Executable file)
                                                                                            OS/ABI:UNIX - System V
                                                                                            ABI Version:0
                                                                                            Entry Point Address:0x4001a0
                                                                                            Flags:0x9
                                                                                            ELF Header Size:52
                                                                                            Program Header Offset:52
                                                                                            Program Header Size:32
                                                                                            Number of Program Headers:3
                                                                                            Section Header Offset:145800
                                                                                            Section Header Size:40
                                                                                            Number of Section Headers:11
                                                                                            Header String Table Index:10
                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                            NULL0x00x00x00x00x0000
                                                                                            .initPROGBITS0x4000940x940x300x00x6AX004
                                                                                            .textPROGBITS0x4000e00xe00x1b2c00x00x6AX0032
                                                                                            .finiPROGBITS0x41b3a00x1b3a00x240x00x6AX004
                                                                                            .rodataPROGBITS0x41b3c40x1b3c40x30c00x00x2A004
                                                                                            .ctorsPROGBITS0x42f0000x1f0000xc0x00x3WA004
                                                                                            .dtorsPROGBITS0x42f00c0x1f00c0x80x00x3WA004
                                                                                            .dataPROGBITS0x42f0200x1f0200x49100x00x3WA0032
                                                                                            .gotPROGBITS0x4339300x239300x140x40x3WA004
                                                                                            .bssNOBITS0x4339440x239440x45c40x00x3WA004
                                                                                            .shstrtabSTRTAB0x00x239440x430x00x0001
                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                            LOAD0x00x4000000x4000000x1e4840x1e4846.92080x5R E0x10000.init .text .fini .rodata
                                                                                            LOAD0x1f0000x42f0000x42f0000x49440x8f080.42970x6RW 0x10000.ctors .dtors .data .got .bss
                                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 19, 2024 13:58:05.855945110 CET4827633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:06.349891901 CET374267733192.168.2.1589.190.156.145
                                                                                            Nov 19, 2024 13:58:06.871782064 CET4827633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:07.351757050 CET374267733192.168.2.1589.190.156.145
                                                                                            Nov 19, 2024 13:58:08.887785912 CET4827633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:09.367743969 CET374267733192.168.2.1589.190.156.145
                                                                                            Nov 19, 2024 13:58:13.015719891 CET4827633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:13.527771950 CET374267733192.168.2.1589.190.156.145
                                                                                            Nov 19, 2024 13:58:16.944324017 CET4828033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:17.975492001 CET4828033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:19.991458893 CET4828033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:21.719386101 CET374267733192.168.2.1589.190.156.145
                                                                                            Nov 19, 2024 13:58:24.023360014 CET4828033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:25.525635958 CET49580443192.168.2.1554.217.10.153
                                                                                            Nov 19, 2024 13:58:25.525695086 CET4434958054.217.10.153192.168.2.15
                                                                                            Nov 19, 2024 13:58:25.525768042 CET49580443192.168.2.1554.217.10.153
                                                                                            Nov 19, 2024 13:58:25.526928902 CET49580443192.168.2.1554.217.10.153
                                                                                            Nov 19, 2024 13:58:25.526953936 CET4434958054.217.10.153192.168.2.15
                                                                                            Nov 19, 2024 13:58:25.599762917 CET39828443192.168.2.15151.101.130.49
                                                                                            Nov 19, 2024 13:58:25.599817991 CET44339828151.101.130.49192.168.2.15
                                                                                            Nov 19, 2024 13:58:25.599977016 CET39828443192.168.2.15151.101.130.49
                                                                                            Nov 19, 2024 13:58:25.602778912 CET39828443192.168.2.15151.101.130.49
                                                                                            Nov 19, 2024 13:58:25.602817059 CET44339828151.101.130.49192.168.2.15
                                                                                            Nov 19, 2024 13:58:28.035178900 CET4828633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:29.047211885 CET4828633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:31.063082933 CET4828633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:35.287028074 CET4828633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:37.846971989 CET374267733192.168.2.1589.190.156.145
                                                                                            Nov 19, 2024 13:58:39.131447077 CET4828833966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:40.150815010 CET4828833966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:42.166872978 CET4828833966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:46.294682026 CET4828833966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:50.218430996 CET4829033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:51.222563982 CET4829033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:53.238461018 CET4829033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:58:57.302337885 CET4829033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:01.309993029 CET4829233966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:02.326147079 CET4829233966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:04.342139959 CET4829233966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:08.566041946 CET4829233966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:10.613908052 CET374267733192.168.2.1589.190.156.145
                                                                                            Nov 19, 2024 13:59:12.635859013 CET4829433966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:13.653810978 CET4829433966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:15.669800043 CET4829433966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:19.829613924 CET4829433966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:23.722034931 CET4829633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:24.725631952 CET4829633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:25.524354935 CET49580443192.168.2.1554.217.10.153
                                                                                            Nov 19, 2024 13:59:25.571345091 CET4434958054.217.10.153192.168.2.15
                                                                                            Nov 19, 2024 13:59:25.651796103 CET39828443192.168.2.15151.101.130.49
                                                                                            Nov 19, 2024 13:59:25.695341110 CET44339828151.101.130.49192.168.2.15
                                                                                            Nov 19, 2024 13:59:26.741492033 CET4829633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:30.837584972 CET4829633966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:34.917409897 CET4829833966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:35.925226927 CET4829833966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:37.941140890 CET4829833966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:42.100992918 CET4829833966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:46.006234884 CET4830033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:47.028913975 CET4830033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:49.044897079 CET4830033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:53.108675957 CET4830033966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:57.092360020 CET4830233966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 13:59:58.100559950 CET4830233966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 14:00:00.116471052 CET4830233966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 14:00:04.372292995 CET4830233966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 14:00:08.174084902 CET4830433966192.168.2.15154.216.16.109
                                                                                            Nov 19, 2024 14:00:08.384207010 CET44339828151.101.130.49192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.384238005 CET4434958054.217.10.153192.168.2.15
                                                                                            Nov 19, 2024 14:00:09.204205990 CET4830433966192.168.2.15154.216.16.109
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 19, 2024 13:58:05.762016058 CET4671953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:05.769006968 CET53467198.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:05.786340952 CET3881653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:05.792838097 CET53388168.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:05.809511900 CET6091753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:05.815923929 CET53609178.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:05.828807116 CET5680653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:05.835191965 CET53568068.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:05.837825060 CET4276853192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:05.844494104 CET53427688.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:05.847157955 CET6006453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:05.854221106 CET53600648.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.870335102 CET3843453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.876722097 CET53384348.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.877748013 CET4470153192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.884109020 CET53447018.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.885169029 CET5174353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.891344070 CET53517438.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.892416954 CET5978353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.899007082 CET53597838.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.899919033 CET4235053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.906210899 CET53423508.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.907177925 CET6062953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.913584948 CET53606298.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.914503098 CET5498553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.920734882 CET53549858.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.921884060 CET5637353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.928363085 CET53563738.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.929466009 CET4310253192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.935775995 CET53431028.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:16.936686039 CET4463453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:16.943850994 CET53446348.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:27.958673000 CET3682753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:27.965281963 CET53368278.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:27.966840982 CET5510353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:27.973371029 CET53551038.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:27.974896908 CET5639553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:27.981578112 CET53563958.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:27.982933044 CET5728453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:27.989259005 CET53572848.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:27.990852118 CET3302453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:27.997633934 CET53330248.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:27.998708010 CET6080853192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:28.005048037 CET53608088.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:28.005978107 CET4168853192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:28.012339115 CET53416888.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:28.013231993 CET3549053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:28.019582987 CET53354908.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:28.020669937 CET4139453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:28.027112961 CET53413948.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:28.028238058 CET4941053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:28.034601927 CET53494108.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.048935890 CET4791353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.061861992 CET53479138.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.063204050 CET5047253192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.069853067 CET53504728.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.071160078 CET4157353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.077704906 CET53415738.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.078870058 CET3497653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.085462093 CET53349768.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.086915016 CET4568953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.093621969 CET53456898.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.094727993 CET4357253192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.100949049 CET53435728.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.102066994 CET4269053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.108479977 CET53426908.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.109527111 CET3620153192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.115865946 CET53362018.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.116916895 CET5297853192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.123419046 CET53529788.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:39.124512911 CET4580753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:39.130907059 CET53458078.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.144731998 CET4134153192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.150963068 CET53413418.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.152082920 CET3468953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.158452988 CET53346898.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.159559965 CET4193353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.165905952 CET53419338.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.167026043 CET5359453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.173331022 CET53535948.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.174431086 CET5922053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.180700064 CET53592208.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.181777954 CET3852853192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.188112974 CET53385288.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.189222097 CET5216453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.195584059 CET53521648.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.196631908 CET3819953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.203042984 CET53381998.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.204210997 CET3722453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.210758924 CET53372248.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:58:50.211807013 CET6073453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:58:50.217813969 CET53607348.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.231611013 CET3522053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.237850904 CET53352208.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.238935947 CET3512953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.245110035 CET53351298.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.246104956 CET4331253192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.252213955 CET53433128.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.253540039 CET5919753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.259848118 CET53591978.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.261168003 CET5971753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.267550945 CET53597178.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.268749952 CET3359553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.275127888 CET53335958.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.275878906 CET5691153192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.282250881 CET53569118.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.283240080 CET4170453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.294622898 CET53417048.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.295594931 CET5580253192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.302161932 CET53558028.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:01.303128958 CET4157653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:01.309503078 CET53415768.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.324171066 CET3730653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.564743042 CET53373068.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.566832066 CET5096253192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.573246956 CET53509628.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.574671030 CET6098853192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.581144094 CET53609888.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.582499981 CET5351853192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.589365005 CET53535188.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.590739012 CET5536453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.597109079 CET53553648.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.598381042 CET4284753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.604851961 CET53428478.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.605920076 CET5902653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.612215996 CET53590268.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.613516092 CET4224353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.620057106 CET53422438.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.621395111 CET4779353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.627609015 CET53477938.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:12.628896952 CET5813953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:12.635232925 CET53581398.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.644648075 CET5079453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.650814056 CET53507948.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.652370930 CET5028453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.659050941 CET53502848.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.660424948 CET5569053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.666630983 CET53556908.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.667952061 CET5445753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.674418926 CET53544578.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.675909042 CET3896553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.683461905 CET53389658.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.684779882 CET5344353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.691009045 CET53534438.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.692353964 CET5703853192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.698657990 CET53570388.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.699968100 CET3748153192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.706238985 CET53374818.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.707655907 CET3863453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.713850021 CET53386348.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:23.715123892 CET4006753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:23.721380949 CET53400678.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.735773087 CET5239953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.847352028 CET53523998.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.849396944 CET4191853192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.855487108 CET53419188.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.856760025 CET6074353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.862838984 CET53607438.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.863893986 CET4923953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.870568991 CET53492398.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.871645927 CET3738753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.878144026 CET53373878.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.879189014 CET5558353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.885462046 CET53555838.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.886543989 CET3621353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.893433094 CET53362138.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.894845963 CET3565553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.901462078 CET53356558.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.902465105 CET3402653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.908848047 CET53340268.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:34.910070896 CET3754553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:34.916786909 CET53375458.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.931750059 CET5624053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:45.937948942 CET53562408.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.938954115 CET5469953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:45.945344925 CET53546998.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.946635008 CET4303053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:45.953202009 CET53430308.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.954530001 CET4043053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:45.960957050 CET53404308.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.961919069 CET5990353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:45.968568087 CET53599038.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.969592094 CET4692953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:45.976265907 CET53469298.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.977268934 CET6065353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:45.983644962 CET53606538.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.984656096 CET5981953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:45.990890026 CET53598198.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.991928101 CET5110453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:45.998270988 CET53511048.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:45.999277115 CET5321553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:46.005613089 CET53532158.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.019985914 CET3359753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.026521921 CET53335978.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.027738094 CET5561653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.034075975 CET53556168.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.035209894 CET5639053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.041512012 CET53563908.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.042994022 CET5880453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.049310923 CET53588048.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.050297976 CET3568953192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.056541920 CET53356898.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.057305098 CET5159653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.063635111 CET53515968.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.064397097 CET3361453192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.070672035 CET53336148.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.071422100 CET5056753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.077652931 CET53505678.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.078421116 CET3945553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.084495068 CET53394558.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 13:59:57.085448027 CET4219053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 13:59:57.091840029 CET53421908.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.097023010 CET4006553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.104006052 CET53400658.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.105232954 CET4628053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.113145113 CET53462808.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.114254951 CET5500353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.121068001 CET53550038.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.122133017 CET3661053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.128900051 CET53366108.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.130151033 CET3794753192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.136498928 CET53379478.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.137881041 CET4247553192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.144120932 CET53424758.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.145185947 CET5783153192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.151480913 CET53578318.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.152754068 CET5054653192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.158890009 CET53505468.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.159980059 CET4002053192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.166193008 CET53400208.8.8.8192.168.2.15
                                                                                            Nov 19, 2024 14:00:08.167193890 CET5756353192.168.2.158.8.8.8
                                                                                            Nov 19, 2024 14:00:08.173500061 CET53575638.8.8.8192.168.2.15
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Nov 19, 2024 13:58:05.762016058 CET192.168.2.158.8.8.80x89c7Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                            Nov 19, 2024 13:58:05.786340952 CET192.168.2.158.8.8.80x7563Standard query (0)ksdjwi.eye-network.ru. [malformed]256349false
                                                                                            Nov 19, 2024 13:58:05.809511900 CET192.168.2.158.8.8.80x7563Standard query (0)ksdjwi.eye-network.ru. [malformed]256349false
                                                                                            Nov 19, 2024 13:58:05.828807116 CET192.168.2.158.8.8.80x7563Standard query (0)ksdjwi.eye-network.ru. [malformed]256349false
                                                                                            Nov 19, 2024 13:58:05.837825060 CET192.168.2.158.8.8.80x7563Standard query (0)ksdjwi.eye-network.ru. [malformed]256349false
                                                                                            Nov 19, 2024 13:58:05.847157955 CET192.168.2.158.8.8.80x7563Standard query (0)ksdjwi.eye-network.ru. [malformed]256349false
                                                                                            Nov 19, 2024 13:58:16.907177925 CET192.168.2.158.8.8.80xe202Standard query (0)ksdjwi.eye-network.ru. [malformed]256360false
                                                                                            Nov 19, 2024 13:58:16.914503098 CET192.168.2.158.8.8.80xe202Standard query (0)ksdjwi.eye-network.ru. [malformed]256360false
                                                                                            Nov 19, 2024 13:58:16.921884060 CET192.168.2.158.8.8.80xe202Standard query (0)ksdjwi.eye-network.ru. [malformed]256360false
                                                                                            Nov 19, 2024 13:58:16.929466009 CET192.168.2.158.8.8.80xe202Standard query (0)ksdjwi.eye-network.ru. [malformed]256360false
                                                                                            Nov 19, 2024 13:58:16.936686039 CET192.168.2.158.8.8.80xe202Standard query (0)ksdjwi.eye-network.ru. [malformed]256360false
                                                                                            Nov 19, 2024 13:58:27.998708010 CET192.168.2.158.8.8.80x472dStandard query (0)ksdjwi.eye-network.ru. [malformed]256372false
                                                                                            Nov 19, 2024 13:58:28.005978107 CET192.168.2.158.8.8.80x472dStandard query (0)ksdjwi.eye-network.ru. [malformed]256372false
                                                                                            Nov 19, 2024 13:58:28.013231993 CET192.168.2.158.8.8.80x472dStandard query (0)ksdjwi.eye-network.ru. [malformed]256372false
                                                                                            Nov 19, 2024 13:58:28.020669937 CET192.168.2.158.8.8.80x472dStandard query (0)ksdjwi.eye-network.ru. [malformed]256372false
                                                                                            Nov 19, 2024 13:58:28.028238058 CET192.168.2.158.8.8.80x472dStandard query (0)ksdjwi.eye-network.ru. [malformed]256372false
                                                                                            Nov 19, 2024 13:58:39.094727993 CET192.168.2.158.8.8.80xfdcaStandard query (0)ksdjwi.eye-network.ru. [malformed]256383false
                                                                                            Nov 19, 2024 13:58:39.102066994 CET192.168.2.158.8.8.80xfdcaStandard query (0)ksdjwi.eye-network.ru. [malformed]256383false
                                                                                            Nov 19, 2024 13:58:39.109527111 CET192.168.2.158.8.8.80xfdcaStandard query (0)ksdjwi.eye-network.ru. [malformed]256383false
                                                                                            Nov 19, 2024 13:58:39.116916895 CET192.168.2.158.8.8.80xfdcaStandard query (0)ksdjwi.eye-network.ru. [malformed]256383false
                                                                                            Nov 19, 2024 13:58:39.124512911 CET192.168.2.158.8.8.80xfdcaStandard query (0)ksdjwi.eye-network.ru. [malformed]256383false
                                                                                            Nov 19, 2024 13:58:50.181777954 CET192.168.2.158.8.8.80xfcb9Standard query (0)ksdjwi.eye-network.ru. [malformed]256394false
                                                                                            Nov 19, 2024 13:58:50.189222097 CET192.168.2.158.8.8.80xfcb9Standard query (0)ksdjwi.eye-network.ru. [malformed]256394false
                                                                                            Nov 19, 2024 13:58:50.196631908 CET192.168.2.158.8.8.80xfcb9Standard query (0)ksdjwi.eye-network.ru. [malformed]256394false
                                                                                            Nov 19, 2024 13:58:50.204210997 CET192.168.2.158.8.8.80xfcb9Standard query (0)ksdjwi.eye-network.ru. [malformed]256394false
                                                                                            Nov 19, 2024 13:58:50.211807013 CET192.168.2.158.8.8.80xfcb9Standard query (0)ksdjwi.eye-network.ru. [malformed]256394false
                                                                                            Nov 19, 2024 13:59:01.268749952 CET192.168.2.158.8.8.80xddffStandard query (0)ksdjwi.eye-network.ru. [malformed]256405false
                                                                                            Nov 19, 2024 13:59:01.275878906 CET192.168.2.158.8.8.80xddffStandard query (0)ksdjwi.eye-network.ru. [malformed]256405false
                                                                                            Nov 19, 2024 13:59:01.283240080 CET192.168.2.158.8.8.80xddffStandard query (0)ksdjwi.eye-network.ru. [malformed]256405false
                                                                                            Nov 19, 2024 13:59:01.295594931 CET192.168.2.158.8.8.80xddffStandard query (0)ksdjwi.eye-network.ru. [malformed]256405false
                                                                                            Nov 19, 2024 13:59:01.303128958 CET192.168.2.158.8.8.80xddffStandard query (0)ksdjwi.eye-network.ru. [malformed]256405false
                                                                                            Nov 19, 2024 13:59:12.598381042 CET192.168.2.158.8.8.80x421dStandard query (0)ksdjwi.eye-network.ru. [malformed]256416false
                                                                                            Nov 19, 2024 13:59:12.605920076 CET192.168.2.158.8.8.80x421dStandard query (0)ksdjwi.eye-network.ru. [malformed]256416false
                                                                                            Nov 19, 2024 13:59:12.613516092 CET192.168.2.158.8.8.80x421dStandard query (0)ksdjwi.eye-network.ru. [malformed]256416false
                                                                                            Nov 19, 2024 13:59:12.621395111 CET192.168.2.158.8.8.80x421dStandard query (0)ksdjwi.eye-network.ru. [malformed]256416false
                                                                                            Nov 19, 2024 13:59:12.628896952 CET192.168.2.158.8.8.80x421dStandard query (0)ksdjwi.eye-network.ru. [malformed]256416false
                                                                                            Nov 19, 2024 13:59:23.684779882 CET192.168.2.158.8.8.80x1285Standard query (0)ksdjwi.eye-network.ru. [malformed]256427false
                                                                                            Nov 19, 2024 13:59:23.692353964 CET192.168.2.158.8.8.80x1285Standard query (0)ksdjwi.eye-network.ru. [malformed]256427false
                                                                                            Nov 19, 2024 13:59:23.699968100 CET192.168.2.158.8.8.80x1285Standard query (0)ksdjwi.eye-network.ru. [malformed]256427false
                                                                                            Nov 19, 2024 13:59:23.707655907 CET192.168.2.158.8.8.80x1285Standard query (0)ksdjwi.eye-network.ru. [malformed]256427false
                                                                                            Nov 19, 2024 13:59:23.715123892 CET192.168.2.158.8.8.80x1285Standard query (0)ksdjwi.eye-network.ru. [malformed]256427false
                                                                                            Nov 19, 2024 13:59:34.879189014 CET192.168.2.158.8.8.80x1ee7Standard query (0)ksdjwi.eye-network.ru. [malformed]256438false
                                                                                            Nov 19, 2024 13:59:34.886543989 CET192.168.2.158.8.8.80x1ee7Standard query (0)ksdjwi.eye-network.ru. [malformed]256438false
                                                                                            Nov 19, 2024 13:59:34.894845963 CET192.168.2.158.8.8.80x1ee7Standard query (0)ksdjwi.eye-network.ru. [malformed]256438false
                                                                                            Nov 19, 2024 13:59:34.902465105 CET192.168.2.158.8.8.80x1ee7Standard query (0)ksdjwi.eye-network.ru. [malformed]256438false
                                                                                            Nov 19, 2024 13:59:34.910070896 CET192.168.2.158.8.8.80x1ee7Standard query (0)ksdjwi.eye-network.ru. [malformed]256438false
                                                                                            Nov 19, 2024 13:59:45.969592094 CET192.168.2.158.8.8.80xf10Standard query (0)ksdjwi.eye-network.ru. [malformed]256449false
                                                                                            Nov 19, 2024 13:59:45.977268934 CET192.168.2.158.8.8.80xf10Standard query (0)ksdjwi.eye-network.ru. [malformed]256449false
                                                                                            Nov 19, 2024 13:59:45.984656096 CET192.168.2.158.8.8.80xf10Standard query (0)ksdjwi.eye-network.ru. [malformed]256449false
                                                                                            Nov 19, 2024 13:59:45.991928101 CET192.168.2.158.8.8.80xf10Standard query (0)ksdjwi.eye-network.ru. [malformed]256449false
                                                                                            Nov 19, 2024 13:59:45.999277115 CET192.168.2.158.8.8.80xf10Standard query (0)ksdjwi.eye-network.ru. [malformed]256450false
                                                                                            Nov 19, 2024 13:59:57.057305098 CET192.168.2.158.8.8.80x5d78Standard query (0)ksdjwi.eye-network.ru. [malformed]256461false
                                                                                            Nov 19, 2024 13:59:57.064397097 CET192.168.2.158.8.8.80x5d78Standard query (0)ksdjwi.eye-network.ru. [malformed]256461false
                                                                                            Nov 19, 2024 13:59:57.071422100 CET192.168.2.158.8.8.80x5d78Standard query (0)ksdjwi.eye-network.ru. [malformed]256461false
                                                                                            Nov 19, 2024 13:59:57.078421116 CET192.168.2.158.8.8.80x5d78Standard query (0)ksdjwi.eye-network.ru. [malformed]256461false
                                                                                            Nov 19, 2024 13:59:57.085448027 CET192.168.2.158.8.8.80x5d78Standard query (0)ksdjwi.eye-network.ru. [malformed]256461false
                                                                                            Nov 19, 2024 14:00:08.137881041 CET192.168.2.158.8.8.80xe9b1Standard query (0)ksdjwi.eye-network.ru. [malformed]256472false
                                                                                            Nov 19, 2024 14:00:08.145185947 CET192.168.2.158.8.8.80xe9b1Standard query (0)ksdjwi.eye-network.ru. [malformed]256472false
                                                                                            Nov 19, 2024 14:00:08.152754068 CET192.168.2.158.8.8.80xe9b1Standard query (0)ksdjwi.eye-network.ru. [malformed]256472false
                                                                                            Nov 19, 2024 14:00:08.159980059 CET192.168.2.158.8.8.80xe9b1Standard query (0)ksdjwi.eye-network.ru. [malformed]256472false
                                                                                            Nov 19, 2024 14:00:08.167193890 CET192.168.2.158.8.8.80xe9b1Standard query (0)ksdjwi.eye-network.ru. [malformed]256472false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Nov 19, 2024 13:58:05.769006968 CET8.8.8.8192.168.2.150x89c7No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false

                                                                                            System Behavior

                                                                                            Start time (UTC):12:58:04
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/tmp/vqsjh4.elf
                                                                                            Arguments:/tmp/vqsjh4.elf
                                                                                            File size:4139976 bytes
                                                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                            Start time (UTC):12:58:04
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/tmp/vqsjh4.elf
                                                                                            Arguments:-
                                                                                            File size:4139976 bytes
                                                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                            Start time (UTC):12:58:04
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/tmp/vqsjh4.elf
                                                                                            Arguments:-
                                                                                            File size:4139976 bytes
                                                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                            Start time (UTC):12:58:05
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/libexec/gnome-session-binary
                                                                                            Arguments:-
                                                                                            File size:334664 bytes
                                                                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                            Start time (UTC):12:58:05
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):12:58:05
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/libexec/gsd-rfkill
                                                                                            Arguments:/usr/libexec/gsd-rfkill
                                                                                            File size:51808 bytes
                                                                                            MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                            Start time (UTC):12:58:05
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):12:58:05
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/lib/systemd/systemd-hostnamed
                                                                                            Arguments:/lib/systemd/systemd-hostnamed
                                                                                            File size:35040 bytes
                                                                                            MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65

                                                                                            Start time (UTC):12:59:24
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/bin/dash
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):12:59:24
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/bin/rm
                                                                                            Arguments:rm -f /tmp/tmp.dovqtLfVZP /tmp/tmp.MxXNP16lO1 /tmp/tmp.jaXpkmGkJU
                                                                                            File size:72056 bytes
                                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                            Start time (UTC):12:59:24
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/bin/dash
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):12:59:24
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/bin/rm
                                                                                            Arguments:rm -f /tmp/tmp.dovqtLfVZP /tmp/tmp.MxXNP16lO1 /tmp/tmp.jaXpkmGkJU
                                                                                            File size:72056 bytes
                                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b