Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wkb86.elf

Overview

General Information

Sample name:wkb86.elf
Analysis ID:1580764
MD5:31d0d4b79753adc437547f277479f4f8
SHA1:4e230307e3a8b0bc13471f0d1de9491d3bafb005
SHA256:4e87eab796dccd9afac67edda8469ada7267c4fafecf174378168d351de38add
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580764
Start date and time:2024-12-26 04:57:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wkb86.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@76/0
Command:/tmp/wkb86.elf
PID:6219
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • wkb86.elf (PID: 6219, Parent: 6137, MD5: 31d0d4b79753adc437547f277479f4f8) Arguments: /tmp/wkb86.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
wkb86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    wkb86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x12878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1288c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x128a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x128b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x128c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x128dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x128f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1292c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1297c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x129a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x129b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x129cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x129e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x129f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12a08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    wkb86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x6160:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    wkb86.elfLinux_Trojan_Mirai_5f7b67b8unknownunknown
    • 0xb5d4:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
    wkb86.elfLinux_Trojan_Mirai_88de437funknownunknown
    • 0x7fb2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    Click to see the 4 entries
    SourceRuleDescriptionAuthorStrings
    6219.1.0000000008048000.000000000805d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6219.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1288c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1292c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1297c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x129a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x129b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x129cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x129e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x129f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12a08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6219.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x6160:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      6219.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_5f7b67b8unknownunknown
      • 0xb5d4:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
      6219.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
      • 0x7fb2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
      Click to see the 6 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: wkb86.elfAvira: detected
      Source: wkb86.elfReversingLabs: Detection: 42%
      Source: wkb86.elfJoe Sandbox ML: detected

      Networking

      barindex
      Source: global trafficDNS traffic detected: malformed DNS query: raw.cardiacpure.ru. [malformed]
      Source: global trafficTCP traffic: 192.168.2.23:38184 -> 178.215.238.25:33966
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: global trafficDNS traffic detected: DNS query: raw.cardiacpure.ru
      Source: global trafficDNS traffic detected: DNS query: raw.cardiacpure.ru. [malformed]
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: Process Memory Space: wkb86.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: /proc/opendir/proc/%d/exe/proc/%d/maps/bin/busybox/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)(condi/exe) Killed process: %s, PID: %d
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: /tmp/wkb86.elf (PID: 6221)SIGKILL sent: pid: 2, result: successfulJump to behavior
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: wkb86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: Process Memory Space: wkb86.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@76/0

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/wkb86.elf (PID: 6220)File: /tmp/wkb86.elfJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: wkb86.elf, type: SAMPLE
      Source: Yara matchFile source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: wkb86.elf PID: 6219, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: wkb86.elf, type: SAMPLE
      Source: Yara matchFile source: 6219.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: wkb86.elf PID: 6219, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      wkb86.elf42%ReversingLabsLinux.Backdoor.Mirai
      wkb86.elf100%AviraEXP/ELF.Mirai.Z.A
      wkb86.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      raw.cardiacpure.ru
      178.215.238.25
      truefalse
        high
        raw.cardiacpure.ru. [malformed]
        unknown
        unknownfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          178.215.238.25
          raw.cardiacpure.ruGermany
          10753LVLT-10753USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          178.215.238.25wlw68k.elfGet hashmaliciousMiraiBrowse
            njvwa4.elfGet hashmaliciousMiraiBrowse
              wrjkngh4.elfGet hashmaliciousMiraiBrowse
                gnjqwpc.elfGet hashmaliciousMiraiBrowse
                  ngwa5.elfGet hashmaliciousMiraiBrowse
                    kqibeps.elfGet hashmaliciousMiraiBrowse
                      fnkea7.elfGet hashmaliciousMiraiBrowse
                        gnjqwpc.elfGet hashmaliciousMiraiBrowse
                          wiewa64.elfGet hashmaliciousMiraiBrowse
                            wkb86.elfGet hashmaliciousMiraiBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43woega6.elfGet hashmaliciousMiraiBrowse
                                njvwa4.elfGet hashmaliciousMiraiBrowse
                                  wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                    gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                      bin.sh.elfGet hashmaliciousUnknownBrowse
                                        main_x86_64.elfGet hashmaliciousMiraiBrowse
                                          .i.elfGet hashmaliciousUnknownBrowse
                                            .i.elfGet hashmaliciousUnknownBrowse
                                              Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  raw.cardiacpure.rugnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.25
                                                  kqibeps.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.25
                                                  gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.25
                                                  wiewa64.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.25
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBwoega6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wlw68k.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  njvwa4.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  bin.sh.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  main_arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  main_mips.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  main_x86.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  CANONICAL-ASGBwoega6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wlw68k.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  njvwa4.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  bin.sh.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  main_arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  main_mips.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  main_x86.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  LVLT-10753USwlw68k.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.25
                                                  njvwa4.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.25
                                                  wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.25
                                                  gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.25
                                                  armv6l.elfGet hashmaliciousMiraiBrowse
                                                  • 217.22.7.57
                                                  m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 94.154.174.150
                                                  nshmpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 45.129.149.6
                                                  sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 147.207.230.32
                                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.74
                                                  boatnet.i686.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.74
                                                  INIT7CHwoega6.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  njvwa4.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  bin.sh.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  main_arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  .i.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  .i.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):5.838091512131536
                                                  TrID:
                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                  File name:wkb86.elf
                                                  File size:103'048 bytes
                                                  MD5:31d0d4b79753adc437547f277479f4f8
                                                  SHA1:4e230307e3a8b0bc13471f0d1de9491d3bafb005
                                                  SHA256:4e87eab796dccd9afac67edda8469ada7267c4fafecf174378168d351de38add
                                                  SHA512:62d946ab8695571783798f2bb1346c71982e701a2361e602049a4d67753a8119068a337dff218e450648958c27359c27a06b20a7883d8c36f985814fb2534883
                                                  SSDEEP:3072:5BZPRgmCvADuJk3c2yJ6WnaZXtSOOzVK:zZZgVoKJkVJlOzV
                                                  TLSH:7BA36CC4F247D8F6E85201703177FB339B32E1B91129DA83D7B99E369CA2941DA06A5C
                                                  File Content Preview:.ELF....................d...4...........4. ...(......................H...H...............H...........H.. ...........Q.td............................U..S.......'X...h....# ..[]...$.............U......=. ...t..5...................u........t....h............

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:Intel 80386
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x8048164
                                                  Flags:0x0
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:102648
                                                  Section Header Size:40
                                                  Number of Section Headers:10
                                                  Header String Table Index:9
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                  .textPROGBITS0x80480b00xb00x120460x00x6AX0016
                                                  .finiPROGBITS0x805a0f60x120f60x170x00x6AX001
                                                  .rodataPROGBITS0x805a1200x121200x27880x00x2A0032
                                                  .ctorsPROGBITS0x805d8ac0x148ac0xc0x00x3WA004
                                                  .dtorsPROGBITS0x805d8b80x148b80x80x00x3WA004
                                                  .dataPROGBITS0x805d8e00x148e00x47d80x00x3WA0032
                                                  .bssNOBITS0x80620c00x190b80x490c0x00x3WA0032
                                                  .shstrtabSTRTAB0x00x190b80x3e0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x80480000x80480000x148a80x148a86.58220x5R E0x1000.init .text .fini .rodata
                                                  LOAD0x148ac0x805d8ac0x805d8ac0x480c0x91200.43350x6RW 0x1000.ctors .dtors .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Dec 26, 2024 04:57:45.990478039 CET3818433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:46.110204935 CET3396638184178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:57:46.110280991 CET3818433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:46.110320091 CET3818433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:46.229841948 CET3396638184178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:57:46.229887962 CET3818433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:46.349421978 CET3396638184178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:57:47.244935036 CET43928443192.168.2.2391.189.91.42
                                                  Dec 26, 2024 04:57:47.374743938 CET3396638184178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:57:47.374813080 CET3818433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:47.374871969 CET3818433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:48.600158930 CET3818633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:48.719871998 CET3396638186178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:57:48.719921112 CET3818633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:48.719958067 CET3818633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:48.839560986 CET3396638186178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:57:48.839751959 CET3818633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:57:48.959444046 CET3396638186178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:57:52.618700981 CET42836443192.168.2.2391.189.91.43
                                                  Dec 26, 2024 04:57:54.154448032 CET4251680192.168.2.23109.202.202.202
                                                  Dec 26, 2024 04:58:08.488480091 CET43928443192.168.2.2391.189.91.42
                                                  Dec 26, 2024 04:58:18.727005005 CET42836443192.168.2.2391.189.91.43
                                                  Dec 26, 2024 04:58:24.870184898 CET4251680192.168.2.23109.202.202.202
                                                  Dec 26, 2024 04:58:31.652987957 CET3396638186178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:31.653256893 CET3818633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:31.772814989 CET3396638186178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:33.881465912 CET3818833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:34.001056910 CET3396638188178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:34.001292944 CET3818833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:34.001292944 CET3818833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:34.121164083 CET3396638188178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:34.121551037 CET3818833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:34.241055012 CET3396638188178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:35.267498970 CET3396638188178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:35.267915010 CET3818833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:35.267915964 CET3818833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:36.495459080 CET3819033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:36.615041018 CET3396638190178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:36.615192890 CET3819033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:36.615426064 CET3819033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:36.734945059 CET3396638190178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:36.735122919 CET3819033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:36.854736090 CET3396638190178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:37.879290104 CET3396638190178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:37.879648924 CET3819033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:37.879726887 CET3819033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:39.108160019 CET3819233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:39.227850914 CET3396638192178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:39.228322029 CET3819233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:39.228446007 CET3819233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:39.348048925 CET3396638192178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:39.348236084 CET3819233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:39.467901945 CET3396638192178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:40.494712114 CET3396638192178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:40.494802952 CET3819233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:40.494802952 CET3819233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:41.722310066 CET3819433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:41.841897964 CET3396638194178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:41.842016935 CET3819433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:41.842113018 CET3819433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:41.961584091 CET3396638194178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:41.961682081 CET3819433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:42.081298113 CET3396638194178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:43.106430054 CET3396638194178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:43.106611013 CET3819433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:43.106611013 CET3819433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:44.333316088 CET3819633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:44.452852011 CET3396638196178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:44.453166962 CET3819633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:44.453264952 CET3819633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:44.573055983 CET3396638196178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:44.573393106 CET3819633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:44.693268061 CET3396638196178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:45.718444109 CET3396638196178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:45.718714952 CET3819633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:45.718914986 CET3819633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:46.946182966 CET3819833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:47.065742970 CET3396638198178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:47.065988064 CET3819833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:47.066091061 CET3819833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:47.185775995 CET3396638198178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:47.186186075 CET3819833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:47.305684090 CET3396638198178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:48.331243038 CET3396638198178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:48.331356049 CET3819833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:48.331527948 CET3819833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:49.442713022 CET43928443192.168.2.2391.189.91.42
                                                  Dec 26, 2024 04:58:49.559946060 CET3820033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:49.679429054 CET3396638200178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:49.679493904 CET3820033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:49.679531097 CET3820033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:49.799108028 CET3396638200178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:49.799407005 CET3820033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:49.918927908 CET3396638200178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:50.943969011 CET3396638200178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:50.944133997 CET3820033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:50.944164991 CET3820033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:52.172106981 CET3820233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:52.291665077 CET3396638202178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:52.291812897 CET3820233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:52.291892052 CET3820233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:52.411473989 CET3396638202178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:52.411731005 CET3820233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:52.531568050 CET3396638202178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:53.557205915 CET3396638202178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:53.557493925 CET3820233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:53.557563066 CET3820233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:54.783540010 CET3820433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:54.903126955 CET3396638204178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:54.903215885 CET3820433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:54.903292894 CET3820433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:55.022731066 CET3396638204178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:55.022908926 CET3820433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:55.142378092 CET3396638204178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:56.168713093 CET3396638204178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:56.168876886 CET3820433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:56.168898106 CET3820433966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:57.394854069 CET3820633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:57.514504910 CET3396638206178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:57.514674902 CET3820633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:57.514674902 CET3820633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:57.634218931 CET3396638206178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:57.634260893 CET3820633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:57.753777027 CET3396638206178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:58.781986952 CET3396638206178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:58:58.782201052 CET3820633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:58:58.782231092 CET3820633966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:00.010543108 CET3820833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:00.130249977 CET3396638208178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:00.130516052 CET3820833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:00.130516052 CET3820833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:00.250247002 CET3396638208178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:00.250380039 CET3820833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:00.370016098 CET3396638208178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:01.396739006 CET3396638208178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:01.396989107 CET3820833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:01.397082090 CET3820833966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:02.626223087 CET3821033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:02.745798111 CET3396638210178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:02.746010065 CET3821033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:02.746089935 CET3821033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:02.865760088 CET3396638210178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:02.866103888 CET3821033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:02.985707998 CET3396638210178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:04.012038946 CET3396638210178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:04.012310028 CET3821033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:04.012408972 CET3821033966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:05.240830898 CET3821233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:05.360532045 CET3396638212178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:05.360635042 CET3821233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:05.360894918 CET3821233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:05.480487108 CET3396638212178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:05.480756998 CET3821233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:05.600466967 CET3396638212178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:09.919962883 CET42836443192.168.2.2391.189.91.43
                                                  Dec 26, 2024 04:59:35.386538982 CET3821233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:35.506280899 CET3396638212178.215.238.25192.168.2.23
                                                  Dec 26, 2024 04:59:45.395167112 CET3821233966192.168.2.23178.215.238.25
                                                  Dec 26, 2024 04:59:45.515199900 CET3396638212178.215.238.25192.168.2.23
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Dec 26, 2024 04:57:45.137545109 CET5170153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:45.377134085 CET53517018.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:45.377336979 CET5974853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:45.499596119 CET53597488.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:45.499906063 CET5318153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:45.622143984 CET53531818.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:45.622574091 CET3498953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:45.745057106 CET53349898.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:45.745146036 CET4572853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:45.867722034 CET53457288.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:45.867830992 CET3849253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:45.990252018 CET53384928.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:47.374886036 CET3963653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:47.497342110 CET53396368.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:47.497453928 CET5187653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:47.619997025 CET53518768.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:47.620080948 CET6011553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:47.742418051 CET53601158.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:47.742611885 CET5184253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:47.864810944 CET53518428.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:47.865103006 CET5862153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:47.987586975 CET53586218.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:47.987675905 CET4564953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:48.110261917 CET53456498.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:48.110342979 CET6010153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:48.232534885 CET53601018.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:48.232601881 CET3807953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:48.354934931 CET53380798.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:48.355149031 CET4417253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:48.477518082 CET53441728.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:57:48.477699995 CET4814653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:57:48.600085974 CET53481468.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:32.654176950 CET4160153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:32.776508093 CET53416018.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:32.776891947 CET5046053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:32.899194956 CET53504608.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:32.899544001 CET5901653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:33.021785021 CET53590168.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:33.022073984 CET5848853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:33.144747972 CET53584888.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:33.146239042 CET4301653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:33.268505096 CET53430168.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:33.268709898 CET3883653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:33.390995026 CET53388368.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:33.391238928 CET3817153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:33.513472080 CET53381718.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:33.513822079 CET5536853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:33.636013985 CET53553688.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:33.636404991 CET4505353192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:33.758605003 CET53450538.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:33.758723021 CET3578353192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:33.880949974 CET53357838.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:35.268006086 CET5821453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:35.390295982 CET53582148.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:35.390897989 CET5621553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:35.513449907 CET53562158.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:35.513731003 CET4371153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:35.636012077 CET53437118.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:35.636435986 CET3561253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:35.758654118 CET53356128.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:35.758830070 CET6009653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:35.881100893 CET53600968.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:35.881597042 CET4932853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:36.003916979 CET53493288.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:36.004199982 CET4543053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:36.126857042 CET53454308.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:36.127305984 CET3801953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:36.249543905 CET53380198.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:36.250037909 CET5360453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:36.372195959 CET53536048.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:36.372678995 CET5261253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:36.494986057 CET53526128.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:37.879777908 CET5226553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:38.002079964 CET53522658.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:38.002649069 CET5073353192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:38.125118971 CET53507338.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:38.125634909 CET3337953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:38.247997046 CET53333798.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:38.248292923 CET6080753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:38.370579958 CET53608078.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:38.370718002 CET4695853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:38.492964029 CET53469588.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:38.493277073 CET3323753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:38.615808010 CET53332378.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:38.616295099 CET3883453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:38.738827944 CET53388348.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:38.739459991 CET3340353192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:38.861815929 CET53334038.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:38.862138987 CET3846153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:38.984518051 CET53384618.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:38.984831095 CET5010553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:39.107383966 CET53501058.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:40.494863033 CET3446553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:40.617440939 CET53344658.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:40.617645025 CET5573653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:40.740011930 CET53557368.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:40.740616083 CET5699453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:40.862976074 CET53569948.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:40.863241911 CET5032953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:40.985723972 CET53503298.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:40.986183882 CET5703653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:41.108745098 CET53570368.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:41.108994961 CET4203853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:41.231431961 CET53420388.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:41.231831074 CET5419753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:41.354249954 CET53541978.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:41.354772091 CET5569653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:41.476972103 CET53556968.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:41.477392912 CET3400853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:41.599839926 CET53340088.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:41.599986076 CET4136853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:41.722136021 CET53413688.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:43.106663942 CET5677153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:43.229038954 CET53567718.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:43.229321957 CET5526453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:43.351689100 CET53552648.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:43.351890087 CET4745553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:43.474304914 CET53474558.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:43.474461079 CET3445653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:43.596745014 CET53344568.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:43.596973896 CET5877853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:43.719217062 CET53587788.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:43.719635963 CET4898553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:43.842142105 CET53489858.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:43.842330933 CET5229153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:43.964627028 CET53522918.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:43.965102911 CET4619653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:44.087521076 CET53461968.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:44.087842941 CET4266753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:44.210107088 CET53426678.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:44.210589886 CET4556753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:44.332879066 CET53455678.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:45.718939066 CET4874453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:45.841269016 CET53487448.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:45.842000961 CET5719253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:45.964493036 CET53571928.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:45.964711905 CET4042853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:46.087054014 CET53404288.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:46.087471008 CET4544753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:46.209899902 CET53454478.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:46.210294962 CET4087053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:46.332478046 CET53408708.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:46.332921028 CET5557053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:46.455080032 CET53555708.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:46.455589056 CET6069453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:46.577836037 CET53606948.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:46.578195095 CET4758753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:46.700397015 CET53475878.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:46.700886011 CET5983853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:46.823271990 CET53598388.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:46.823631048 CET4958253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:46.945962906 CET53495828.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:48.331541061 CET5322053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:48.453999996 CET53532208.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:48.454299927 CET4741553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:48.577020884 CET53474158.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:48.577632904 CET3911453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:48.700095892 CET53391148.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:48.700695992 CET4708753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:48.823169947 CET53470878.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:48.823610067 CET5699653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:48.945863008 CET53569968.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:48.946261883 CET5609453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:49.068732023 CET53560948.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:49.068922043 CET3695453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:49.191242933 CET53369548.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:49.191718102 CET4756653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:49.314116955 CET53475668.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:49.314578056 CET5036053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:49.437154055 CET53503608.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:49.437321901 CET4796853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:49.559490919 CET53479688.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:50.944199085 CET4430753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:51.066477060 CET53443078.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:51.066720963 CET3370253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:51.189359903 CET53337028.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:51.189708948 CET4855753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:51.312011003 CET53485578.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:51.312284946 CET4288853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:51.434567928 CET53428888.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:51.434798002 CET6067353192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:51.557152033 CET53606738.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:51.557399035 CET5197853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:51.679888964 CET53519788.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:51.680469036 CET3441753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:51.803117990 CET53344178.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:51.803581953 CET5109453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:51.926059008 CET53510948.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:51.926486015 CET6004353192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:52.048929930 CET53600438.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:52.049418926 CET4457953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:52.171830893 CET53445798.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:53.557689905 CET3793953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:53.680672884 CET53379398.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:53.680800915 CET5486353192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:53.803061962 CET53548638.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:53.803303957 CET5371853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:53.925532103 CET53537188.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:53.925679922 CET5350653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:54.048120975 CET53535068.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:54.048381090 CET4923553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:54.170902967 CET53492358.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:54.171106100 CET5281953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:54.293414116 CET53528198.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:54.293509007 CET4088653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:54.415649891 CET53408868.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:54.415868998 CET3404253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:54.538240910 CET53340428.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:54.538542032 CET5441653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:54.660821915 CET53544168.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:54.660938978 CET5571953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:54.783207893 CET53557198.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:56.168950081 CET5777553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:56.291380882 CET53577758.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:56.291696072 CET5175053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:56.414088964 CET53517508.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:56.414262056 CET4882153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:56.536595106 CET53488218.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:56.536796093 CET5217753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:56.659111977 CET53521778.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:56.659393072 CET6072853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:56.781718016 CET53607288.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:56.781912088 CET4706653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:56.904151917 CET53470668.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:56.904510975 CET4984853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:57.026905060 CET53498488.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:57.027026892 CET4764053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:57.149257898 CET53476408.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:57.149408102 CET5376153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:57.271645069 CET53537618.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:57.272051096 CET5432453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:57.394341946 CET53543248.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:58.782283068 CET4860853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:58.906570911 CET53486088.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:58.906687975 CET4099653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:59.028973103 CET53409968.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:59.029234886 CET6030553192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:59.151622057 CET53603058.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:59.151803017 CET5269753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:59.274035931 CET53526978.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:59.274344921 CET3615053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:59.396637917 CET53361508.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:59.396984100 CET3919853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:59.519356966 CET53391988.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:59.519742966 CET3477653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:59.641964912 CET53347768.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:59.642191887 CET3839053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:59.764348984 CET53383908.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:59.764542103 CET6061453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:58:59.886864901 CET53606148.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:58:59.887173891 CET4142853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:00.010231018 CET53414288.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:01.397121906 CET4032953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:01.519371033 CET53403298.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:01.519680977 CET4577853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:01.642139912 CET53457788.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:01.642570972 CET4989453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:01.764919043 CET53498948.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:01.765165091 CET4046053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:01.887444019 CET53404608.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:01.887763023 CET5730053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:02.010102034 CET53573008.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:02.010605097 CET4836953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:02.135082960 CET53483698.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:02.135426998 CET5491253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:02.257754087 CET53549128.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:02.258019924 CET5029153192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:02.380310059 CET53502918.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:02.380740881 CET4386253192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:02.503030062 CET53438628.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:02.503344059 CET3467853192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:02.625818968 CET53346788.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:04.012458086 CET3356053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:04.134866953 CET53335608.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:04.135126114 CET4200353192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:04.257450104 CET53420038.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:04.257723093 CET5952053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:04.380053043 CET53595208.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:04.380393028 CET5633653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:04.502854109 CET53563368.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:04.503272057 CET4397453192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:04.625613928 CET53439748.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:04.626079082 CET3911053192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:04.748390913 CET53391108.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:04.748999119 CET4120753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:04.871444941 CET53412078.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:04.871865988 CET4600653192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:04.994383097 CET53460068.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:04.994748116 CET5067953192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:05.117409945 CET53506798.8.8.8192.168.2.23
                                                  Dec 26, 2024 04:59:05.117765903 CET3571753192.168.2.238.8.8.8
                                                  Dec 26, 2024 04:59:05.240361929 CET53357178.8.8.8192.168.2.23
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Dec 26, 2024 04:57:45.137545109 CET192.168.2.238.8.8.80x6ad8Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                  Dec 26, 2024 04:57:45.377336979 CET192.168.2.238.8.8.80x6d36Standard query (0)raw.cardiacpure.ru. [malformed]256313false
                                                  Dec 26, 2024 04:57:45.499906063 CET192.168.2.238.8.8.80x6d36Standard query (0)raw.cardiacpure.ru. [malformed]256313false
                                                  Dec 26, 2024 04:57:45.622574091 CET192.168.2.238.8.8.80x6d36Standard query (0)raw.cardiacpure.ru. [malformed]256313false
                                                  Dec 26, 2024 04:57:45.745146036 CET192.168.2.238.8.8.80x6d36Standard query (0)raw.cardiacpure.ru. [malformed]256313false
                                                  Dec 26, 2024 04:57:45.867830992 CET192.168.2.238.8.8.80x6d36Standard query (0)raw.cardiacpure.ru. [malformed]256313false
                                                  Dec 26, 2024 04:57:47.987675905 CET192.168.2.238.8.8.80xf9eeStandard query (0)raw.cardiacpure.ru. [malformed]256316false
                                                  Dec 26, 2024 04:57:48.110342979 CET192.168.2.238.8.8.80xf9eeStandard query (0)raw.cardiacpure.ru. [malformed]256316false
                                                  Dec 26, 2024 04:57:48.232601881 CET192.168.2.238.8.8.80xf9eeStandard query (0)raw.cardiacpure.ru. [malformed]256316false
                                                  Dec 26, 2024 04:57:48.355149031 CET192.168.2.238.8.8.80xf9eeStandard query (0)raw.cardiacpure.ru. [malformed]256316false
                                                  Dec 26, 2024 04:57:48.477699995 CET192.168.2.238.8.8.80xf9eeStandard query (0)raw.cardiacpure.ru. [malformed]256316false
                                                  Dec 26, 2024 04:58:33.268709898 CET192.168.2.238.8.8.80x858fStandard query (0)raw.cardiacpure.ru. [malformed]256361false
                                                  Dec 26, 2024 04:58:33.391238928 CET192.168.2.238.8.8.80x858fStandard query (0)raw.cardiacpure.ru. [malformed]256361false
                                                  Dec 26, 2024 04:58:33.513822079 CET192.168.2.238.8.8.80x858fStandard query (0)raw.cardiacpure.ru. [malformed]256361false
                                                  Dec 26, 2024 04:58:33.636404991 CET192.168.2.238.8.8.80x858fStandard query (0)raw.cardiacpure.ru. [malformed]256361false
                                                  Dec 26, 2024 04:58:33.758723021 CET192.168.2.238.8.8.80x858fStandard query (0)raw.cardiacpure.ru. [malformed]256361false
                                                  Dec 26, 2024 04:58:35.881597042 CET192.168.2.238.8.8.80x2c95Standard query (0)raw.cardiacpure.ru. [malformed]256364false
                                                  Dec 26, 2024 04:58:36.004199982 CET192.168.2.238.8.8.80x2c95Standard query (0)raw.cardiacpure.ru. [malformed]256364false
                                                  Dec 26, 2024 04:58:36.127305984 CET192.168.2.238.8.8.80x2c95Standard query (0)raw.cardiacpure.ru. [malformed]256364false
                                                  Dec 26, 2024 04:58:36.250037909 CET192.168.2.238.8.8.80x2c95Standard query (0)raw.cardiacpure.ru. [malformed]256364false
                                                  Dec 26, 2024 04:58:36.372678995 CET192.168.2.238.8.8.80x2c95Standard query (0)raw.cardiacpure.ru. [malformed]256364false
                                                  Dec 26, 2024 04:58:38.493277073 CET192.168.2.238.8.8.80x97c4Standard query (0)raw.cardiacpure.ru. [malformed]256366false
                                                  Dec 26, 2024 04:58:38.616295099 CET192.168.2.238.8.8.80x97c4Standard query (0)raw.cardiacpure.ru. [malformed]256366false
                                                  Dec 26, 2024 04:58:38.739459991 CET192.168.2.238.8.8.80x97c4Standard query (0)raw.cardiacpure.ru. [malformed]256366false
                                                  Dec 26, 2024 04:58:38.862138987 CET192.168.2.238.8.8.80x97c4Standard query (0)raw.cardiacpure.ru. [malformed]256366false
                                                  Dec 26, 2024 04:58:38.984831095 CET192.168.2.238.8.8.80x97c4Standard query (0)raw.cardiacpure.ru. [malformed]256367false
                                                  Dec 26, 2024 04:58:41.108994961 CET192.168.2.238.8.8.80x2c3cStandard query (0)raw.cardiacpure.ru. [malformed]256369false
                                                  Dec 26, 2024 04:58:41.231831074 CET192.168.2.238.8.8.80x2c3cStandard query (0)raw.cardiacpure.ru. [malformed]256369false
                                                  Dec 26, 2024 04:58:41.354772091 CET192.168.2.238.8.8.80x2c3cStandard query (0)raw.cardiacpure.ru. [malformed]256369false
                                                  Dec 26, 2024 04:58:41.477392912 CET192.168.2.238.8.8.80x2c3cStandard query (0)raw.cardiacpure.ru. [malformed]256369false
                                                  Dec 26, 2024 04:58:41.599986076 CET192.168.2.238.8.8.80x2c3cStandard query (0)raw.cardiacpure.ru. [malformed]256369false
                                                  Dec 26, 2024 04:58:43.719635963 CET192.168.2.238.8.8.80x7a4Standard query (0)raw.cardiacpure.ru. [malformed]256371false
                                                  Dec 26, 2024 04:58:43.842330933 CET192.168.2.238.8.8.80x7a4Standard query (0)raw.cardiacpure.ru. [malformed]256371false
                                                  Dec 26, 2024 04:58:43.965102911 CET192.168.2.238.8.8.80x7a4Standard query (0)raw.cardiacpure.ru. [malformed]256372false
                                                  Dec 26, 2024 04:58:44.087842941 CET192.168.2.238.8.8.80x7a4Standard query (0)raw.cardiacpure.ru. [malformed]256372false
                                                  Dec 26, 2024 04:58:44.210589886 CET192.168.2.238.8.8.80x7a4Standard query (0)raw.cardiacpure.ru. [malformed]256372false
                                                  Dec 26, 2024 04:58:46.332921028 CET192.168.2.238.8.8.80x3279Standard query (0)raw.cardiacpure.ru. [malformed]256374false
                                                  Dec 26, 2024 04:58:46.455589056 CET192.168.2.238.8.8.80x3279Standard query (0)raw.cardiacpure.ru. [malformed]256374false
                                                  Dec 26, 2024 04:58:46.578195095 CET192.168.2.238.8.8.80x3279Standard query (0)raw.cardiacpure.ru. [malformed]256374false
                                                  Dec 26, 2024 04:58:46.700886011 CET192.168.2.238.8.8.80x3279Standard query (0)raw.cardiacpure.ru. [malformed]256374false
                                                  Dec 26, 2024 04:58:46.823631048 CET192.168.2.238.8.8.80x3279Standard query (0)raw.cardiacpure.ru. [malformed]256374false
                                                  Dec 26, 2024 04:58:48.946261883 CET192.168.2.238.8.8.80x803fStandard query (0)raw.cardiacpure.ru. [malformed]256377false
                                                  Dec 26, 2024 04:58:49.068922043 CET192.168.2.238.8.8.80x803fStandard query (0)raw.cardiacpure.ru. [malformed]256377false
                                                  Dec 26, 2024 04:58:49.191718102 CET192.168.2.238.8.8.80x803fStandard query (0)raw.cardiacpure.ru. [malformed]256377false
                                                  Dec 26, 2024 04:58:49.314578056 CET192.168.2.238.8.8.80x803fStandard query (0)raw.cardiacpure.ru. [malformed]256377false
                                                  Dec 26, 2024 04:58:49.437321901 CET192.168.2.238.8.8.80x803fStandard query (0)raw.cardiacpure.ru. [malformed]256377false
                                                  Dec 26, 2024 04:58:51.557399035 CET192.168.2.238.8.8.80xb6fcStandard query (0)raw.cardiacpure.ru. [malformed]256379false
                                                  Dec 26, 2024 04:58:51.680469036 CET192.168.2.238.8.8.80xb6fcStandard query (0)raw.cardiacpure.ru. [malformed]256379false
                                                  Dec 26, 2024 04:58:51.803581953 CET192.168.2.238.8.8.80xb6fcStandard query (0)raw.cardiacpure.ru. [malformed]256379false
                                                  Dec 26, 2024 04:58:51.926486015 CET192.168.2.238.8.8.80xb6fcStandard query (0)raw.cardiacpure.ru. [malformed]256380false
                                                  Dec 26, 2024 04:58:52.049418926 CET192.168.2.238.8.8.80xb6fcStandard query (0)raw.cardiacpure.ru. [malformed]256380false
                                                  Dec 26, 2024 04:58:54.171106100 CET192.168.2.238.8.8.80xac71Standard query (0)raw.cardiacpure.ru. [malformed]256382false
                                                  Dec 26, 2024 04:58:54.293509007 CET192.168.2.238.8.8.80xac71Standard query (0)raw.cardiacpure.ru. [malformed]256382false
                                                  Dec 26, 2024 04:58:54.415868998 CET192.168.2.238.8.8.80xac71Standard query (0)raw.cardiacpure.ru. [malformed]256382false
                                                  Dec 26, 2024 04:58:54.538542032 CET192.168.2.238.8.8.80xac71Standard query (0)raw.cardiacpure.ru. [malformed]256382false
                                                  Dec 26, 2024 04:58:54.660938978 CET192.168.2.238.8.8.80xac71Standard query (0)raw.cardiacpure.ru. [malformed]256382false
                                                  Dec 26, 2024 04:58:56.781912088 CET192.168.2.238.8.8.80xb993Standard query (0)raw.cardiacpure.ru. [malformed]256384false
                                                  Dec 26, 2024 04:58:56.904510975 CET192.168.2.238.8.8.80xb993Standard query (0)raw.cardiacpure.ru. [malformed]256385false
                                                  Dec 26, 2024 04:58:57.027026892 CET192.168.2.238.8.8.80xb993Standard query (0)raw.cardiacpure.ru. [malformed]256385false
                                                  Dec 26, 2024 04:58:57.149408102 CET192.168.2.238.8.8.80xb993Standard query (0)raw.cardiacpure.ru. [malformed]256385false
                                                  Dec 26, 2024 04:58:57.272051096 CET192.168.2.238.8.8.80xb993Standard query (0)raw.cardiacpure.ru. [malformed]256385false
                                                  Dec 26, 2024 04:58:59.396984100 CET192.168.2.238.8.8.80x1952Standard query (0)raw.cardiacpure.ru. [malformed]256387false
                                                  Dec 26, 2024 04:58:59.519742966 CET192.168.2.238.8.8.80x1952Standard query (0)raw.cardiacpure.ru. [malformed]256387false
                                                  Dec 26, 2024 04:58:59.642191887 CET192.168.2.238.8.8.80x1952Standard query (0)raw.cardiacpure.ru. [malformed]256387false
                                                  Dec 26, 2024 04:58:59.764542103 CET192.168.2.238.8.8.80x1952Standard query (0)raw.cardiacpure.ru. [malformed]256387false
                                                  Dec 26, 2024 04:58:59.887173891 CET192.168.2.238.8.8.80x1952Standard query (0)raw.cardiacpure.ru. [malformed]256388false
                                                  Dec 26, 2024 04:59:02.010605097 CET192.168.2.238.8.8.80x3ca2Standard query (0)raw.cardiacpure.ru. [malformed]256390false
                                                  Dec 26, 2024 04:59:02.135426998 CET192.168.2.238.8.8.80x3ca2Standard query (0)raw.cardiacpure.ru. [malformed]256390false
                                                  Dec 26, 2024 04:59:02.258019924 CET192.168.2.238.8.8.80x3ca2Standard query (0)raw.cardiacpure.ru. [malformed]256390false
                                                  Dec 26, 2024 04:59:02.380740881 CET192.168.2.238.8.8.80x3ca2Standard query (0)raw.cardiacpure.ru. [malformed]256390false
                                                  Dec 26, 2024 04:59:02.503344059 CET192.168.2.238.8.8.80x3ca2Standard query (0)raw.cardiacpure.ru. [malformed]256390false
                                                  Dec 26, 2024 04:59:04.626079082 CET192.168.2.238.8.8.80xf502Standard query (0)raw.cardiacpure.ru. [malformed]256392false
                                                  Dec 26, 2024 04:59:04.748999119 CET192.168.2.238.8.8.80xf502Standard query (0)raw.cardiacpure.ru. [malformed]256392false
                                                  Dec 26, 2024 04:59:04.871865988 CET192.168.2.238.8.8.80xf502Standard query (0)raw.cardiacpure.ru. [malformed]256392false
                                                  Dec 26, 2024 04:59:04.994748116 CET192.168.2.238.8.8.80xf502Standard query (0)raw.cardiacpure.ru. [malformed]256393false
                                                  Dec 26, 2024 04:59:05.117765903 CET192.168.2.238.8.8.80xf502Standard query (0)raw.cardiacpure.ru. [malformed]256393false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Dec 26, 2024 04:57:45.377134085 CET8.8.8.8192.168.2.230x6ad8No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):03:57:44
                                                  Start date (UTC):26/12/2024
                                                  Path:/tmp/wkb86.elf
                                                  Arguments:/tmp/wkb86.elf
                                                  File size:103048 bytes
                                                  MD5 hash:31d0d4b79753adc437547f277479f4f8

                                                  Start time (UTC):03:57:44
                                                  Start date (UTC):26/12/2024
                                                  Path:/tmp/wkb86.elf
                                                  Arguments:-
                                                  File size:103048 bytes
                                                  MD5 hash:31d0d4b79753adc437547f277479f4f8

                                                  Start time (UTC):03:57:44
                                                  Start date (UTC):26/12/2024
                                                  Path:/tmp/wkb86.elf
                                                  Arguments:-
                                                  File size:103048 bytes
                                                  MD5 hash:31d0d4b79753adc437547f277479f4f8