Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
njvwa4.elf

Overview

General Information

Sample name:njvwa4.elf
Analysis ID:1580753
MD5:c3f85618d0ca2cf5079fd5a2d4b3ad90
SHA1:da8818a04c09611711b01a4077654136728d0d08
SHA256:c6584786641c09b602c19a28e0e041392bbacf8dfaefec720b7bc1b57bc825b5
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580753
Start date and time:2024-12-26 03:32:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:njvwa4.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/1@56/0
Command:/tmp/njvwa4.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • njvwa4.elf (PID: 6237, Parent: 6162, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/njvwa4.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
njvwa4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    njvwa4.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1bcd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bcf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bd0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bd20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bd34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bd48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bd5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bd70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bd84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bd98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bdac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bdc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bdd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bde8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1be10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1be24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1be38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1be4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1be60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6237.1.00007f680c017000.00007f680c036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6237.1.00007f680c017000.00007f680c036000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1bcd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bcf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bde8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: njvwa4.elf PID: 6237JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: njvwa4.elf PID: 6237Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x11f9d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11fb1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11fc5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11fd9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11fed:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12001:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12015:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12029:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1203d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12051:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12065:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12079:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1208d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120a1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120b5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120c9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120dd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120f1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12105:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12119:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1212d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: njvwa4.elfAvira: detected
        Source: njvwa4.elfReversingLabs: Detection: 42%

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: raw.cardiacpure.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:38188 -> 178.215.238.25:33966
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: global trafficDNS traffic detected: DNS query: raw.cardiacpure.ru
        Source: global trafficDNS traffic detected: DNS query: raw.cardiacpure.ru. [malformed]
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: njvwa4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6237.1.00007f680c017000.00007f680c036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: njvwa4.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: /bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)raw.cardiacpure.ruabcdefghijklmnopqrstuvwxyz/proc/%d/cmdline/proc/%d/proc/self/proc/self/exe
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/njvwa4.elf (PID: 6241)SIGKILL sent: pid: 2, result: successfulJump to behavior
        Source: njvwa4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6237.1.00007f680c017000.00007f680c036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: njvwa4.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal80.troj.evad.linELF@0/1@56/0

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/njvwa4.elf (PID: 6239)File: /tmp/njvwa4.elfJump to behavior
        Source: /tmp/njvwa4.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
        Source: njvwa4.elf, 6237.1.0000558eca777000.0000558eca8a5000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: njvwa4.elf, 6237.1.00007fffa5657000.00007fffa5678000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/njvwa4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/njvwa4.elf
        Source: njvwa4.elf, 6237.1.00007fffa5657000.00007fffa5678000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.qg1mwP:
        Source: njvwa4.elf, 6237.1.0000558eca777000.0000558eca8a5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: njvwa4.elf, 6237.1.00007fffa5657000.00007fffa5678000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: njvwa4.elf, 6237.1.00007fffa5657000.00007fffa5678000.rw-.sdmpBinary or memory string: /tmp/qemu-open.qg1mwP

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: njvwa4.elf, type: SAMPLE
        Source: Yara matchFile source: 6237.1.00007f680c017000.00007f680c036000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: njvwa4.elf PID: 6237, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: njvwa4.elf, type: SAMPLE
        Source: Yara matchFile source: 6237.1.00007f680c017000.00007f680c036000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: njvwa4.elf PID: 6237, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        njvwa4.elf42%ReversingLabsLinux.Backdoor.Mirai
        njvwa4.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        raw.cardiacpure.ru
        178.215.238.25
        truefalse
          high
          raw.cardiacpure.ru. [malformed]
          unknown
          unknownfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            178.215.238.25
            raw.cardiacpure.ruGermany
            10753LVLT-10753USfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            178.215.238.25wrjkngh4.elfGet hashmaliciousMiraiBrowse
              gnjqwpc.elfGet hashmaliciousMiraiBrowse
                ngwa5.elfGet hashmaliciousMiraiBrowse
                  kqibeps.elfGet hashmaliciousMiraiBrowse
                    fnkea7.elfGet hashmaliciousMiraiBrowse
                      gnjqwpc.elfGet hashmaliciousMiraiBrowse
                        wiewa64.elfGet hashmaliciousMiraiBrowse
                          wkb86.elfGet hashmaliciousMiraiBrowse
                            njvwa4.elfGet hashmaliciousMiraiBrowse
                              wlw68k.elfGet hashmaliciousMiraiBrowse
                                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                91.189.91.43wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                  gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                    bin.sh.elfGet hashmaliciousUnknownBrowse
                                      main_x86_64.elfGet hashmaliciousMiraiBrowse
                                        .i.elfGet hashmaliciousUnknownBrowse
                                          .i.elfGet hashmaliciousUnknownBrowse
                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                              Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                  Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    raw.cardiacpure.rugnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.25
                                                    kqibeps.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.25
                                                    gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.25
                                                    wiewa64.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.25
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBwrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    bin.sh.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    main_arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    main_mips.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    main_x86.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    CANONICAL-ASGBwrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    bin.sh.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    main_arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    main_mips.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    main_x86.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    LVLT-10753USwrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.25
                                                    gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.25
                                                    armv6l.elfGet hashmaliciousMiraiBrowse
                                                    • 217.22.7.57
                                                    m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 94.154.174.150
                                                    nshmpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 45.129.149.6
                                                    sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 147.207.230.32
                                                    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.74
                                                    boatnet.i686.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.74
                                                    boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.74
                                                    boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 178.215.238.74
                                                    INIT7CHwrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    bin.sh.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    main_arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    No context
                                                    No context
                                                    Process:/tmp/njvwa4.elf
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):26
                                                    Entropy (8bit):4.132944044980959
                                                    Encrypted:false
                                                    SSDEEP:3:TgXSEYoHJN:TgCEYaJN
                                                    MD5:025152826A2533895AFC3422A8C8BDEB
                                                    SHA1:E2A58110B590C4632223D3495850D9EF40BF4B1D
                                                    SHA-256:5EE423FAAFCF89DB4B92EC512A388AC5D5ABDF1C42E2584739D6439ED3EE9E29
                                                    SHA-512:E57499681DDFE88A3011B78F9EF3F85097C1F05911E7ED218027D453191B0E931B27E4C67D7F510B2580BAA8AB27C6B5D803E2AF177AC2A1C305967660AE5CFB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/tmp/njvwa4.elf.nwlrbbmqbh
                                                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                    Entropy (8bit):5.564656398743216
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:njvwa4.elf
                                                    File size:146'272 bytes
                                                    MD5:c3f85618d0ca2cf5079fd5a2d4b3ad90
                                                    SHA1:da8818a04c09611711b01a4077654136728d0d08
                                                    SHA256:c6584786641c09b602c19a28e0e041392bbacf8dfaefec720b7bc1b57bc825b5
                                                    SHA512:5dfa60dc3f5f4b8c0e5b588abc5e3e803699174ceff811b2331eecddef0e774d3276fad0dd7fb5bcd11da0d4787296b5c6e5e133d2fb7a0e7135d9f1bac11e60
                                                    SSDEEP:1536:IH9LjqmPiqn0+52kctiGBuAEzML4VPYVTz+NqxR5Ak9DKyMlUfwywlucS6HhZwNk:IH9Iq0BtdBu/U4OV2NqFx59USOT2
                                                    TLSH:0DE30941F8418B27C6D612BBFB5E428D3B2A17E8D3EE720399215F21379795B0E37642
                                                    File Content Preview:.ELF...a..........(.........4....9......4. ...(.....................0...0............................I..D...........Q.td..................................-...L."....n..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:ARM
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:ARM - ABI
                                                    ABI Version:0
                                                    Entry Point Address:0x8190
                                                    Flags:0x202
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:145872
                                                    Section Header Size:40
                                                    Number of Section Headers:10
                                                    Header String Table Index:9
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x80940x940x180x00x6AX004
                                                    .textPROGBITS0x80b00xb00x1bb2c0x00x6AX0016
                                                    .finiPROGBITS0x23bdc0x1bbdc0x140x00x6AX004
                                                    .rodataPROGBITS0x23bf00x1bbf00x2f400x00x2A004
                                                    .ctorsPROGBITS0x2f0000x1f0000xc0x00x3WA004
                                                    .dtorsPROGBITS0x2f00c0x1f00c0x80x00x3WA004
                                                    .dataPROGBITS0x2f0200x1f0200x49700x00x3WA0032
                                                    .bssNOBITS0x339900x239900x45b40x00x3WA004
                                                    .shstrtabSTRTAB0x00x239900x3e0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x80000x80000x1eb300x1eb306.06730x5R E0x8000.init .text .fini .rodata
                                                    LOAD0x1f0000x2f0000x2f0000x49900x8f440.46680x6RW 0x8000.ctors .dtors .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 26, 2024 03:32:48.195772886 CET3818833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:48.315262079 CET3396638188178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:48.315535069 CET3818833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:48.317085028 CET3818833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:48.436603069 CET3396638188178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:48.436712027 CET3818833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:48.556145906 CET3396638188178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:49.173578024 CET43928443192.168.2.2391.189.91.42
                                                    Dec 26, 2024 03:32:49.606143951 CET3396638188178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:49.606257915 CET3818833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:49.606400967 CET3818833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:50.845201969 CET3819033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:50.964745045 CET3396638190178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:50.964807034 CET3819033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:50.967133999 CET3819033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:51.086585999 CET3396638190178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:51.086668015 CET3819033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:51.206146002 CET3396638190178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:52.230674028 CET3396638190178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:52.230803967 CET3819033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:52.230804920 CET3819033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:53.468132019 CET3819233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:53.587897062 CET3396638192178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:53.587996006 CET3819233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:53.588722944 CET3819233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:53.708131075 CET3396638192178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:53.708188057 CET3819233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:32:53.828926086 CET3396638192178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:32:54.548751116 CET42836443192.168.2.2391.189.91.43
                                                    Dec 26, 2024 03:32:56.084580898 CET4251680192.168.2.23109.202.202.202
                                                    Dec 26, 2024 03:33:09.394782066 CET43928443192.168.2.2391.189.91.42
                                                    Dec 26, 2024 03:33:21.681037903 CET42836443192.168.2.2391.189.91.43
                                                    Dec 26, 2024 03:33:25.776506901 CET4251680192.168.2.23109.202.202.202
                                                    Dec 26, 2024 03:33:50.348952055 CET43928443192.168.2.2391.189.91.42
                                                    Dec 26, 2024 03:34:03.627228022 CET3819233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:03.746939898 CET3396638192178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:13.635941029 CET3819233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:13.755601883 CET3396638192178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:30.375925064 CET3396638192178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:30.376153946 CET3819233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:30.495923042 CET3396638192178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:32.611295938 CET3819433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:32.730840921 CET3396638194178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:32.731015921 CET3819433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:32.731985092 CET3819433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:32.851464987 CET3396638194178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:32.851533890 CET3819433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:32.971085072 CET3396638194178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:33.996879101 CET3396638194178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:33.996957064 CET3819433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:33.997076988 CET3819433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:35.232095957 CET3819633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:35.354427099 CET3396638196178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:35.354512930 CET3819633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:35.355350971 CET3819633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:35.474793911 CET3396638196178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:35.475028038 CET3819633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:35.594487906 CET3396638196178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:36.618670940 CET3396638196178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:36.618940115 CET3819633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:36.619143009 CET3819633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:37.856041908 CET3819833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:37.975590944 CET3396638198178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:37.975657940 CET3819833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:37.976804018 CET3819833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:38.096302986 CET3396638198178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:38.096533060 CET3819833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:38.216017962 CET3396638198178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:39.240438938 CET3396638198178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:39.240573883 CET3819833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:39.240675926 CET3819833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:40.475543022 CET3820033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:40.595057964 CET3396638200178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:40.595216036 CET3820033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:40.596364021 CET3820033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:40.716494083 CET3396638200178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:40.716677904 CET3820033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:40.836272001 CET3396638200178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:41.872920036 CET3396638200178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:41.873217106 CET3820033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:41.873249054 CET3820033966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:43.108504057 CET3820233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:43.228152037 CET3396638202178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:43.228230953 CET3820233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:43.229043007 CET3820233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:43.348632097 CET3396638202178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:43.348730087 CET3820233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:43.468276978 CET3396638202178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:44.493174076 CET3396638202178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:44.493280888 CET3820233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:44.493320942 CET3820233966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:45.729115009 CET3820433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:45.848679066 CET3396638204178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:45.848874092 CET3820433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:45.850130081 CET3820433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:45.969945908 CET3396638204178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:45.970206976 CET3820433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:46.089715958 CET3396638204178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:47.113812923 CET3396638204178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:47.113997936 CET3820433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:47.114304066 CET3820433966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:48.351152897 CET3820633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:48.470850945 CET3396638206178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:48.471081018 CET3820633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:48.472486973 CET3820633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:48.592113018 CET3396638206178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:48.592372894 CET3820633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:48.711873055 CET3396638206178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:49.736555099 CET3396638206178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:49.736763954 CET3820633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:49.736824036 CET3820633966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:50.979664087 CET3820833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:51.099283934 CET3396638208178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:51.099383116 CET3820833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:51.100673914 CET3820833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:51.220099926 CET3396638208178.215.238.25192.168.2.23
                                                    Dec 26, 2024 03:34:51.220243931 CET3820833966192.168.2.23178.215.238.25
                                                    Dec 26, 2024 03:34:51.339694977 CET3396638208178.215.238.25192.168.2.23
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 26, 2024 03:32:47.336491108 CET5372753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:47.575903893 CET53537278.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:47.577804089 CET3893753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:47.699923038 CET53389378.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:47.701430082 CET3954353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:47.823532104 CET53395438.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:47.825031996 CET5869353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:47.947293043 CET53586938.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:47.948908091 CET5835153192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:48.071196079 CET53583518.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:48.072720051 CET4627453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:48.194829941 CET53462748.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:49.608527899 CET4102153192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:49.730758905 CET53410218.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:49.731820107 CET5531253192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:49.854001045 CET53553128.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:49.855329037 CET4729053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:49.977483988 CET53472908.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:49.978832006 CET5637653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:50.101192951 CET53563768.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:50.102947950 CET4441453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:50.225121975 CET53444148.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:50.227238894 CET3364653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:50.349562883 CET53336468.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:50.350886106 CET4341953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:50.473113060 CET53434198.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:50.474319935 CET4386953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:50.596781015 CET53438698.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:50.597846985 CET4850053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:50.720129967 CET53485008.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:50.722187996 CET5500253192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:50.844326973 CET53550028.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:52.231559992 CET5589353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:52.353811026 CET53558938.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:52.354852915 CET3378453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:52.477050066 CET53337848.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:52.479237080 CET5772253192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:52.601761103 CET53577228.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:52.603792906 CET5685153192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:52.726089954 CET53568518.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:52.727325916 CET4691353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:52.849623919 CET53469138.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:52.850801945 CET5738553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:52.972981930 CET53573858.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:52.975131035 CET5061553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:53.097373009 CET53506158.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:53.098541975 CET4813953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:53.220731974 CET53481398.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:53.222131014 CET5258953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:53.344501019 CET53525898.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:32:53.345366001 CET3854753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:32:53.467578888 CET53385478.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:31.378453016 CET4378953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:31.500920057 CET53437898.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:31.501868010 CET4113253192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:31.624555111 CET53411328.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:31.625432014 CET4654653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:31.747679949 CET53465468.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:31.748492002 CET5253053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:31.870724916 CET53525308.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:31.871577024 CET3691653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:31.993840933 CET53369168.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:31.994803905 CET3671653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:32.117968082 CET53367168.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:32.118926048 CET5555653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:32.241122007 CET53555568.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:32.242041111 CET4366053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:32.364223957 CET53436608.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:32.365282059 CET3628653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:32.487447023 CET53362868.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:32.488663912 CET3627453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:32.610835075 CET53362748.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:33.998327971 CET6015853192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:34.120614052 CET53601588.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:34.121923923 CET5560453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:34.244173050 CET53556048.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:34.245260954 CET3868653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:34.367450953 CET53386868.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:34.368263006 CET5454753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:34.490417004 CET53545478.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:34.491647959 CET3685753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:34.614012957 CET53368578.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:34.615334988 CET4767253192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:34.737525940 CET53476728.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:34.738502979 CET4884953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:34.860693932 CET53488498.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:34.861934900 CET4087553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:34.984154940 CET53408758.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:34.985512972 CET5039353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:35.107906103 CET53503938.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:35.109278917 CET3463953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:35.231489897 CET53346398.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:36.620254040 CET4793753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:36.742472887 CET53479378.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:36.743870020 CET4307553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:36.866200924 CET53430758.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:36.867558956 CET3530053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:36.989909887 CET53353008.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:36.990902901 CET5853653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:37.113265038 CET53585368.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:37.114473104 CET3999453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:37.236680984 CET53399948.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:37.237888098 CET4824953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:37.360161066 CET53482498.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:37.361340046 CET4322853192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:37.483551025 CET53432288.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:37.484827042 CET3811853192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:37.607635975 CET53381188.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:37.609105110 CET4400153192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:37.731403112 CET53440018.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:37.732817888 CET4847153192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:37.855057001 CET53484718.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:39.241986036 CET5546853192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:39.364171982 CET53554688.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:39.365665913 CET4922753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:39.487929106 CET53492278.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:39.489352942 CET4539853192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:39.611691952 CET53453988.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:39.613224983 CET4350553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:39.735559940 CET53435058.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:39.736608982 CET3788953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:39.858844042 CET53378898.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:39.859685898 CET5004953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:39.982019901 CET53500498.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:39.982969999 CET5304453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:40.105376005 CET53530448.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:40.106595993 CET5299353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:40.228930950 CET53529938.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:40.229821920 CET4937853192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:40.351950884 CET53493788.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:40.352802992 CET3947553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:40.475056887 CET53394758.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:41.874411106 CET5724353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:41.996661901 CET53572438.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:41.997855902 CET4624053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:42.120290041 CET53462408.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:42.121462107 CET5710553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:42.243662119 CET53571058.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:42.244704008 CET3845953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:42.366971016 CET53384598.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:42.368186951 CET4265653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:42.490447998 CET53426568.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:42.492153883 CET5778953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:42.614362001 CET53577898.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:42.615338087 CET3555953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:42.737544060 CET53355598.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:42.738513947 CET4218753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:42.860692024 CET53421878.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:42.861769915 CET4006953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:42.984020948 CET53400698.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:42.985224009 CET4309853192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:43.107705116 CET53430988.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:44.494275093 CET3794053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:44.616513014 CET53379408.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:44.617676020 CET4183653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:44.739872932 CET53418368.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:44.740938902 CET5444353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:44.863116026 CET53544438.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:44.864449978 CET5919553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:44.986689091 CET53591958.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:44.987669945 CET5577253192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:45.110001087 CET53557728.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:45.110893011 CET4472953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:45.233115911 CET53447298.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:45.234673977 CET3763653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:45.356888056 CET53376368.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:45.358478069 CET3750953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:45.480709076 CET53375098.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:45.482314110 CET3601753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:45.604511023 CET53360178.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:45.606075048 CET3577053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:45.728318930 CET53357708.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:47.115276098 CET5573353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:47.237473965 CET53557338.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:47.238549948 CET4722953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:47.360821009 CET53472298.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:47.362308979 CET6020453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:47.484683990 CET53602048.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:47.486164093 CET4054053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:47.608601093 CET53405408.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:47.609922886 CET5887953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:47.732152939 CET53588798.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:47.733634949 CET5794453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:47.855859995 CET53579448.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:47.857132912 CET4149453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:47.979310989 CET53414948.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:47.980731964 CET4521553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:48.103028059 CET53452158.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:48.104379892 CET5397553192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:48.226552010 CET53539758.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:48.228055954 CET4129753192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:48.350251913 CET53412978.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:49.738073111 CET4145053192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:49.861498117 CET53414508.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:49.862875938 CET3418853192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:49.986319065 CET53341888.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:49.987762928 CET5453353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:50.112962008 CET53545338.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:50.114341974 CET3650353192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:50.236471891 CET53365038.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:50.237879992 CET4872453192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:50.360183954 CET53487248.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:50.361654043 CET4587853192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:50.483812094 CET53458788.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:50.485635996 CET3391653192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:50.607748985 CET53339168.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:50.609390020 CET4409153192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:50.731489897 CET53440918.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:50.732731104 CET4232153192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:50.854885101 CET53423218.8.8.8192.168.2.23
                                                    Dec 26, 2024 03:34:50.856452942 CET4184953192.168.2.238.8.8.8
                                                    Dec 26, 2024 03:34:50.978579044 CET53418498.8.8.8192.168.2.23
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 26, 2024 03:32:47.336491108 CET192.168.2.238.8.8.80xf0acStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                    Dec 26, 2024 03:32:47.577804089 CET192.168.2.238.8.8.80x3a90Standard query (0)raw.cardiacpure.ru. [malformed]256335false
                                                    Dec 26, 2024 03:32:47.701430082 CET192.168.2.238.8.8.80x3a90Standard query (0)raw.cardiacpure.ru. [malformed]256335false
                                                    Dec 26, 2024 03:32:47.825031996 CET192.168.2.238.8.8.80x3a90Standard query (0)raw.cardiacpure.ru. [malformed]256335false
                                                    Dec 26, 2024 03:32:47.948908091 CET192.168.2.238.8.8.80x3a90Standard query (0)raw.cardiacpure.ru. [malformed]256336false
                                                    Dec 26, 2024 03:32:48.072720051 CET192.168.2.238.8.8.80x3a90Standard query (0)raw.cardiacpure.ru. [malformed]256336false
                                                    Dec 26, 2024 03:32:50.227238894 CET192.168.2.238.8.8.80xf6b8Standard query (0)raw.cardiacpure.ru. [malformed]256338false
                                                    Dec 26, 2024 03:32:50.350886106 CET192.168.2.238.8.8.80xf6b8Standard query (0)raw.cardiacpure.ru. [malformed]256338false
                                                    Dec 26, 2024 03:32:50.474319935 CET192.168.2.238.8.8.80xf6b8Standard query (0)raw.cardiacpure.ru. [malformed]256338false
                                                    Dec 26, 2024 03:32:50.597846985 CET192.168.2.238.8.8.80xf6b8Standard query (0)raw.cardiacpure.ru. [malformed]256338false
                                                    Dec 26, 2024 03:32:50.722187996 CET192.168.2.238.8.8.80xf6b8Standard query (0)raw.cardiacpure.ru. [malformed]256338false
                                                    Dec 26, 2024 03:32:52.850801945 CET192.168.2.238.8.8.80xf94Standard query (0)raw.cardiacpure.ru. [malformed]256340false
                                                    Dec 26, 2024 03:32:52.975131035 CET192.168.2.238.8.8.80xf94Standard query (0)raw.cardiacpure.ru. [malformed]256341false
                                                    Dec 26, 2024 03:32:53.098541975 CET192.168.2.238.8.8.80xf94Standard query (0)raw.cardiacpure.ru. [malformed]256341false
                                                    Dec 26, 2024 03:32:53.222131014 CET192.168.2.238.8.8.80xf94Standard query (0)raw.cardiacpure.ru. [malformed]256341false
                                                    Dec 26, 2024 03:32:53.345366001 CET192.168.2.238.8.8.80xf94Standard query (0)raw.cardiacpure.ru. [malformed]256341false
                                                    Dec 26, 2024 03:34:31.994803905 CET192.168.2.238.8.8.80xb07cStandard query (0)raw.cardiacpure.ru. [malformed]256440false
                                                    Dec 26, 2024 03:34:32.118926048 CET192.168.2.238.8.8.80xb07cStandard query (0)raw.cardiacpure.ru. [malformed]256440false
                                                    Dec 26, 2024 03:34:32.242041111 CET192.168.2.238.8.8.80xb07cStandard query (0)raw.cardiacpure.ru. [malformed]256440false
                                                    Dec 26, 2024 03:34:32.365282059 CET192.168.2.238.8.8.80xb07cStandard query (0)raw.cardiacpure.ru. [malformed]256440false
                                                    Dec 26, 2024 03:34:32.488663912 CET192.168.2.238.8.8.80xb07cStandard query (0)raw.cardiacpure.ru. [malformed]256440false
                                                    Dec 26, 2024 03:34:34.615334988 CET192.168.2.238.8.8.80x3bb2Standard query (0)raw.cardiacpure.ru. [malformed]256442false
                                                    Dec 26, 2024 03:34:34.738502979 CET192.168.2.238.8.8.80x3bb2Standard query (0)raw.cardiacpure.ru. [malformed]256442false
                                                    Dec 26, 2024 03:34:34.861934900 CET192.168.2.238.8.8.80x3bb2Standard query (0)raw.cardiacpure.ru. [malformed]256442false
                                                    Dec 26, 2024 03:34:34.985512972 CET192.168.2.238.8.8.80x3bb2Standard query (0)raw.cardiacpure.ru. [malformed]256443false
                                                    Dec 26, 2024 03:34:35.109278917 CET192.168.2.238.8.8.80x3bb2Standard query (0)raw.cardiacpure.ru. [malformed]256443false
                                                    Dec 26, 2024 03:34:37.237888098 CET192.168.2.238.8.8.80xbe97Standard query (0)raw.cardiacpure.ru. [malformed]256445false
                                                    Dec 26, 2024 03:34:37.361340046 CET192.168.2.238.8.8.80xbe97Standard query (0)raw.cardiacpure.ru. [malformed]256445false
                                                    Dec 26, 2024 03:34:37.484827042 CET192.168.2.238.8.8.80xbe97Standard query (0)raw.cardiacpure.ru. [malformed]256445false
                                                    Dec 26, 2024 03:34:37.609105110 CET192.168.2.238.8.8.80xbe97Standard query (0)raw.cardiacpure.ru. [malformed]256445false
                                                    Dec 26, 2024 03:34:37.732817888 CET192.168.2.238.8.8.80xbe97Standard query (0)raw.cardiacpure.ru. [malformed]256445false
                                                    Dec 26, 2024 03:34:39.859685898 CET192.168.2.238.8.8.80xd9e0Standard query (0)raw.cardiacpure.ru. [malformed]256447false
                                                    Dec 26, 2024 03:34:39.982969999 CET192.168.2.238.8.8.80xd9e0Standard query (0)raw.cardiacpure.ru. [malformed]256448false
                                                    Dec 26, 2024 03:34:40.106595993 CET192.168.2.238.8.8.80xd9e0Standard query (0)raw.cardiacpure.ru. [malformed]256448false
                                                    Dec 26, 2024 03:34:40.229821920 CET192.168.2.238.8.8.80xd9e0Standard query (0)raw.cardiacpure.ru. [malformed]256448false
                                                    Dec 26, 2024 03:34:40.352802992 CET192.168.2.238.8.8.80xd9e0Standard query (0)raw.cardiacpure.ru. [malformed]256448false
                                                    Dec 26, 2024 03:34:42.492153883 CET192.168.2.238.8.8.80xecaaStandard query (0)raw.cardiacpure.ru. [malformed]256450false
                                                    Dec 26, 2024 03:34:42.615338087 CET192.168.2.238.8.8.80xecaaStandard query (0)raw.cardiacpure.ru. [malformed]256450false
                                                    Dec 26, 2024 03:34:42.738513947 CET192.168.2.238.8.8.80xecaaStandard query (0)raw.cardiacpure.ru. [malformed]256450false
                                                    Dec 26, 2024 03:34:42.861769915 CET192.168.2.238.8.8.80xecaaStandard query (0)raw.cardiacpure.ru. [malformed]256450false
                                                    Dec 26, 2024 03:34:42.985224009 CET192.168.2.238.8.8.80xecaaStandard query (0)raw.cardiacpure.ru. [malformed]256451false
                                                    Dec 26, 2024 03:34:45.110893011 CET192.168.2.238.8.8.80x3d5eStandard query (0)raw.cardiacpure.ru. [malformed]256453false
                                                    Dec 26, 2024 03:34:45.234673977 CET192.168.2.238.8.8.80x3d5eStandard query (0)raw.cardiacpure.ru. [malformed]256453false
                                                    Dec 26, 2024 03:34:45.358478069 CET192.168.2.238.8.8.80x3d5eStandard query (0)raw.cardiacpure.ru. [malformed]256453false
                                                    Dec 26, 2024 03:34:45.482314110 CET192.168.2.238.8.8.80x3d5eStandard query (0)raw.cardiacpure.ru. [malformed]256453false
                                                    Dec 26, 2024 03:34:45.606075048 CET192.168.2.238.8.8.80x3d5eStandard query (0)raw.cardiacpure.ru. [malformed]256453false
                                                    Dec 26, 2024 03:34:47.733634949 CET192.168.2.238.8.8.80x6493Standard query (0)raw.cardiacpure.ru. [malformed]256455false
                                                    Dec 26, 2024 03:34:47.857132912 CET192.168.2.238.8.8.80x6493Standard query (0)raw.cardiacpure.ru. [malformed]256455false
                                                    Dec 26, 2024 03:34:47.980731964 CET192.168.2.238.8.8.80x6493Standard query (0)raw.cardiacpure.ru. [malformed]256456false
                                                    Dec 26, 2024 03:34:48.104379892 CET192.168.2.238.8.8.80x6493Standard query (0)raw.cardiacpure.ru. [malformed]256456false
                                                    Dec 26, 2024 03:34:48.228055954 CET192.168.2.238.8.8.80x6493Standard query (0)raw.cardiacpure.ru. [malformed]256456false
                                                    Dec 26, 2024 03:34:50.361654043 CET192.168.2.238.8.8.80x2ca1Standard query (0)raw.cardiacpure.ru. [malformed]256458false
                                                    Dec 26, 2024 03:34:50.485635996 CET192.168.2.238.8.8.80x2ca1Standard query (0)raw.cardiacpure.ru. [malformed]256458false
                                                    Dec 26, 2024 03:34:50.609390020 CET192.168.2.238.8.8.80x2ca1Standard query (0)raw.cardiacpure.ru. [malformed]256458false
                                                    Dec 26, 2024 03:34:50.732731104 CET192.168.2.238.8.8.80x2ca1Standard query (0)raw.cardiacpure.ru. [malformed]256458false
                                                    Dec 26, 2024 03:34:50.856452942 CET192.168.2.238.8.8.80x2ca1Standard query (0)raw.cardiacpure.ru. [malformed]256458false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Dec 26, 2024 03:32:47.575903893 CET8.8.8.8192.168.2.230xf0acNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):02:32:45
                                                    Start date (UTC):26/12/2024
                                                    Path:/tmp/njvwa4.elf
                                                    Arguments:/tmp/njvwa4.elf
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):02:32:46
                                                    Start date (UTC):26/12/2024
                                                    Path:/tmp/njvwa4.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):02:32:46
                                                    Start date (UTC):26/12/2024
                                                    Path:/tmp/njvwa4.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1