Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
Analysis ID:1430165
MD5:55caac50c41205377ba38c44d268cb7f
SHA1:5c95ce4b9de9d57cfa3b6c9622a7f6e882885c4b
SHA256:2932daa36ba6b8eebed723b1549d85673811a4abeb41f9bc37cc02569811e10e
Tags:elf
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Queries the IP of a very long domain name
Sample deletes itself
Connects to many different domains
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430165
Start date and time:2024-04-23 08:34:37 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
Detection:MAL
Classification:mal64.troj.evad.linELF@0/0@76/0
  • VT rate limit hit for: kz.adolfhitler.su.W'fNNPV!a0E@;@@!5,mkzadolfhitlersunW'fN
  • VT rate limit hit for: kz.adolfhitler.su.W'fNNPV!a0E@@@1!5,.mkzadolfhitlersunW'fN
  • VT rate limit hit for: kz.adolfhitler.su.V'f366a0PV!E((]2P3;52)V'f4NNPV!a0E@Q@@.3;5,)kzadolfhitlersusV'ft66a0PV!.E((o2>3;.5#))
  • VT rate limit hit for: kz.adolfhitler.su.V'f3V66a0PV!E((/565 UV'fVNNPV!a0E@w@@..d5,~.
  • VT rate limit hit for: kz.adolfhitler.su.V'f=66a0PV!E((2+3;5SpV'fJJPV!a0E<
  • VT rate limit hit for: sex.secure-cyber-security
  • VT rate limit hit for: siegheil.hiter.su.V'f66a0PV!EH(}6}{5N\V'f+NNPV!a0E@7@@
  • VT rate limit hit for: siegheil.hiter.su.V'fBNNPV!a0E@@@0^r5,LusiegheilhitersusV'fBB
  • VT rate limit hit for: siegheil.hiter.su.V'fBBPV!a0E4@@}9H ``veCIPV'f%QNNPV!a0.E@|@
Command:/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
PID:5506
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
black botnet voodoo
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5488, Parent: 3632)
  • rm (PID: 5488, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.RPy1iTl5xo /tmp/tmp.VOkGWvI04c /tmp/tmp.pAxIvNGzLh
  • dash New Fork (PID: 5489, Parent: 3632)
  • cat (PID: 5489, Parent: 3632, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.RPy1iTl5xo
  • dash New Fork (PID: 5490, Parent: 3632)
  • head (PID: 5490, Parent: 3632, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5491, Parent: 3632)
  • tr (PID: 5491, Parent: 3632, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5492, Parent: 3632)
  • cut (PID: 5492, Parent: 3632, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5494, Parent: 3632)
  • cat (PID: 5494, Parent: 3632, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.RPy1iTl5xo
  • dash New Fork (PID: 5495, Parent: 3632)
  • head (PID: 5495, Parent: 3632, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5496, Parent: 3632)
  • tr (PID: 5496, Parent: 3632, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5497, Parent: 3632)
  • cut (PID: 5497, Parent: 3632, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5498, Parent: 3632)
  • rm (PID: 5498, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.RPy1iTl5xo /tmp/tmp.VOkGWvI04c /tmp/tmp.pAxIvNGzLh
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Process Memory Space: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf PID: 5506JoeSecurity_Mirai_3Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfVirustotal: Detection: 18%Perma Link
    Source: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfReversingLabs: Detection: 39%

    Networking

    barindex
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f366a0PV!E((23;5%)V'fNNPV!a0E@QU@@.h3;5,f)kzadolfhitlersusV'f66a0PV!.E(($23;.5+)
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f66a0PV!E(($23;5+)V'f!NNPV!a0E@Q}@@.@3;>5,n6)kzadolfhitlersusV'f66a0PV!.E((L2a3;.5>u)
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f66a0PV!E((L2a3;5>u)V'fNNPV!a0E@Q@@.3;5,)kzadolfhitlersusV'f366a0PV!.E((]2P3;.52)
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f366a0PV!E((]2P3;52)V'f4NNPV!a0E@Q@@.3;5,)kzadolfhitlersusV'ft66a0PV!.E((o2>3;.5#))
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'ft66a0PV!E((o2>3;5#))V'fJJPV!a0E<@@.F|~XV'fz66a0PV!.E((@
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fqh66a0PV!EH(E28=5v=V'fiNNPV!a0E@i@@.=5,R=..siegheil.hiter.su.V'f#>66a0PV!EH(m37=5=V'f>NNPV!a0E@i7@@.=5,=
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f#>66a0PV!EH(m37=5=V'f>NNPV!a0E@i7@@.=5,=
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a0PV!EH({37~=5 =V'fNNPV!a0E@i@@@.=t5,`g=
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'ff66a0PV!EH(}37|=5t=V'fNNPV!a0E@ic@@.=j5,gq=
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fo66a0PV!EH(28i=5j=V'fyJJPV!a0E<@@.FNIXV'fr.66
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fu66a0PV!EH(W6}5WV'fNNPV!a0E@7@@
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f[66a0PV!EH(\6}5=[V'f^\NNPV!a0E@7@@
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a0PV!EH(}6}{5N\V'f+NNPV!a0E@7@@
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f:66a0PV!EH(6}w5KOV'f;NNPV!a0E@8@@
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f66a0PV!EH(6}X56V'fJJPV!a0E<B@@
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f^66a0PV!EH(\4T5GJEV'f<_NNPV!a0E@\@@.
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f66a0PV!EH(w5S5EV'fNNPV!a0E@_@@.
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fD66a0PV!EH(3U5EV'ftENNPV!a0E@@@.
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f*66a0PV!EH(5S5EV'fNNPV!a0E@@@.
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fPx66a0PV!EH(4Tc5EV'fqyJJPV!a0E<B@@.nFXl5~V'fEr66a0PV!E((
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fC66a0PV!E((485mV'f{DNNPV!a0E@V@@..=5,9.
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f66a0PV!E((575=8V'fNNPV!a0E@a@@..!5,i.
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f66a0PV!E((%475!TV'fHNNPV!a0E@q@@.. 5,Q.
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f3V66a0PV!E((/565 UV'fVNNPV!a0E@w@@..d5,~.
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fG66a0PV!E((6565dV'fJJPV!a0E<p@@.@F}^3!V'f66a0PV!E((@0F}^PI.'fUUPV!a0EGrw@@=153%?sexsecure-cyber-.ecurityV'f56UUa0PV!EHG=3-=513/?sexsecure-cyber-securityV.f6UUPV!a0EGr@@
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f;NNPV!a0E@5@@^ru5,usiegheilhitersusV'fBNN
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fBNNPV!a0E@@@0^r5,LusiegheilhitersusV'fBB
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fBBPV!a0E4@@}9H ``veCIPV'f%QNNPV!a0.E@|@
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'f;`NNPV!a0E@@@c^r5,cusiegheilhitersusV'fnJJ
    Source: unknownDNS traffic detected: query: siegheil.hiter.su.V'fnJJPV!a0E<ld@@LF|(V'fti66a
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f66a0PV!E((23;5SV'fNNPV!a0E@].@@D^3;L5,5kzadolfhitlersunV'fVt66a0PV!E(('
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fVt66a0PV!E(('23;5LV'fvNNPV!a0E@].@@DA3;5,6kzadolfhitlersunV'fc66a0PV!E((L2a3;5ou
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fc66a0PV!E((L2a3;5ouV'f:NNPV!a0E@]
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'fXb66a0PV!E((q2<3;5DV'fBcNNPV!a0E@]
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.V'f=66a0PV!E((2+3;5SpV'fJJPV!a0E<
    Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f(66a0PV!E((/E-3M56+mV'f*VVPV!a0EHUr@@.3M54c+msexsecure-cyber-securitysV'f66a0PV!.E((
    Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f66a0PV!E((/E#3M5+mV'f&VVPV!a0EHUx@@.3M54r+msexsecure-cyber-securitysV'f/X66a0PV!.E((
    Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f/X66a0PV!E((/E3M5+mV'fYVVPV!a0EHU@@.3M54N+msexsecure-cyber-securitysV'f66a0PV!.E((
    Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f66a0PV!E((/E3M5A+mV'fVVPV!a0EHU@@.n3Mx542+msexsecure-cyber-securitysV'f(66a0PV!.E((
    Source: unknownDNS traffic detected: query: sex.secure-cyber-security.V'f(66a0PV!E(( /D3M5x+mV'fJJPV!a0E<2@@
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.W'fNNPV!a0E@;@@!5,mkzadolfhitlersunW'fN
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.W'fNNPV!a0E@@@1!5,.mkzadolfhitlersunW'fN
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.W'fNNPV!a0E@@@q5,IImkzadolfhitlersunW'f;N
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.W'f;NNPV!a0E@@@8P5,mkzadolfhitlersunW'fJ
    Source: unknownDNS traffic detected: query: kz.adolfhitler.su.W'fJJPV!a0E<m@@NCF)jBW'f66
    Source: unknownNetwork traffic detected: DNS query count 48
    Source: global trafficTCP traffic: 192.168.2.14:54444 -> 212.70.149.14:35342
    Source: /tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf (PID: 5506)Socket: 127.0.0.1::8345Jump to behavior
    Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
    Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
    Source: unknownDNS traffic detected: queries for: sex.secure-cyber-security
    Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: /tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf (PID: 5512)SIGKILL sent: pid: 888, result: successfulJump to behavior
    Source: classification engineClassification label: mal64.troj.evad.linELF@0/0@76/0
    Source: /usr/bin/dash (PID: 5488)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.RPy1iTl5xo /tmp/tmp.VOkGWvI04c /tmp/tmp.pAxIvNGzLhJump to behavior
    Source: /usr/bin/dash (PID: 5498)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.RPy1iTl5xo /tmp/tmp.VOkGWvI04c /tmp/tmp.pAxIvNGzLhJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf (PID: 5506)File: /tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfJump to behavior
    Source: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfSubmission file: segment LOAD with 7.8835 entropy (max. 8.0)
    Source: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfSubmission file: segment LOAD with 7.9779 entropy (max. 8.0)
    Source: /tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf (PID: 5506)Queries kernel information via 'uname': Jump to behavior
    Source: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf, 5506.1.0000556553eb8000.0000556554029000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf, 5506.1.00007ffe945a5000.00007ffe945c6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf, 5506.1.0000556553eb8000.0000556554029000.rw-.sdmpBinary or memory string: SeU!/etc/qemu-binfmt/arm
    Source: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf, 5506.1.00007ffe945a5000.00007ffe945c6000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf PID: 5506, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf PID: 5506, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Obfuscated Files or Information
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
    Application Layer Protocol
    Traffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    SourceDetectionScannerLabelLink
    SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf18%VirustotalBrowse
    SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf39%ReversingLabsLinux.Trojan.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    siegheil.hiter.su.V'fu66a0PV!EH(W6}5WV'fNNPV!a0E@7@@
    unknown
    unknowntrue
      unknown
      kz.adolfhitler.su.V'f*66a0PV!EH(5S5EV'fNNPV!a0E@@@.
      unknown
      unknowntrue
        unknown
        siegheil.hiter.su.V'ff66a0PV!EH(}37|=5t=V'fNNPV!a0E@ic@@.=j5,gq=
        unknown
        unknowntrue
          unknown
          kz.adolfhitler.su.V'f66a0PV!E((L2a3;5>u)V'fNNPV!a0E@Q@@.3;5,)kzadolfhitlersusV'f366a0PV!.E((]2P3;.52)
          unknown
          unknowntrue
            unknown
            kz.adolfhitler.su.V'fXb66a0PV!E((q2<3;5DV'fBcNNPV!a0E@]
            unknown
            unknowntrue
              unknown
              kz.adolfhitler.su.V'fG66a0PV!E((6565dV'fJJPV!a0E<p@@.@F}^3!V'f66a0PV!E((@0F}^PI.'fUUPV!a0EGrw@@=153%?sexsecure-cyber-.ecurityV'f56UUa0PV!EHG=3-=513/?sexsecure-cyber-securityV.f6UUPV!a0EGr@@
              unknown
              unknowntrue
                low
                sex.secure-cyber-security.V'f66a0PV!E((/E3M5A+mV'fVVPV!a0EHU@@.n3Mx542+msexsecure-cyber-securitysV'f(66a0PV!.E((
                unknown
                unknowntrue
                  low
                  siegheil.hiter.su.V'f66a0PV!EH({37~=5 =V'fNNPV!a0E@i@@@.=t5,`g=
                  unknown
                  unknowntrue
                    unknown
                    siegheil.hiter.su.V'f#>66a0PV!EH(m37=5=V'f>NNPV!a0E@i7@@.=5,=
                    unknown
                    unknowntrue
                      unknown
                      siegheil.hiter.su.V'fqh66a0PV!EH(E28=5v=V'fiNNPV!a0E@i@@.=5,R=..siegheil.hiter.su.V'f#>66a0PV!EH(m37=5=V'f>NNPV!a0E@i7@@.=5,=
                      unknown
                      unknowntrue
                        unknown
                        kz.adolfhitler.su.V'f66a0PV!E((%475!TV'fHNNPV!a0E@q@@.. 5,Q.
                        unknown
                        unknowntrue
                          unknown
                          sex.secure-cyber-security.V'f(66a0PV!E((/E-3M56+mV'f*VVPV!a0EHUr@@.3M54c+msexsecure-cyber-securitysV'f66a0PV!.E((
                          unknown
                          unknowntrue
                            low
                            siegheil.hiter.su.V'fo66a0PV!EH(28i=5j=V'fyJJPV!a0E<@@.FNIXV'fr.66
                            unknown
                            unknowntrue
                              unknown
                              kz.adolfhitler.su.V'f66a0PV!E((23;5SV'fNNPV!a0E@].@@D^3;L5,5kzadolfhitlersunV'fVt66a0PV!E(('
                              unknown
                              unknowntrue
                                unknown
                                kz.adolfhitler.su.W'f;NNPV!a0E@@@8P5,mkzadolfhitlersunW'fJ
                                unknown
                                unknowntrue
                                  unknown
                                  kz.adolfhitler.su.V'f^66a0PV!EH(\4T5GJEV'f<_NNPV!a0E@\@@.
                                  unknown
                                  unknowntrue
                                    unknown
                                    kz.adolfhitler.su.V'f366a0PV!E((23;5%)V'fNNPV!a0E@QU@@.h3;5,f)kzadolfhitlersusV'f66a0PV!.E(($23;.5+)
                                    unknown
                                    unknowntrue
                                      unknown
                                      kz.adolfhitler.su.V'fc66a0PV!E((L2a3;5ouV'f:NNPV!a0E@]
                                      unknown
                                      unknowntrue
                                        unknown
                                        kz.adolfhitler.su.V'ft66a0PV!E((o2>3;5#))V'fJJPV!a0E<@@.F|~XV'fz66a0PV!.E((@
                                        unknown
                                        unknowntrue
                                          unknown
                                          siegheil.hiter.su.V'f:66a0PV!EH(6}w5KOV'f;NNPV!a0E@8@@
                                          unknown
                                          unknowntrue
                                            unknown
                                            siegheil.hiter.su.V'f;NNPV!a0E@5@@^ru5,usiegheilhitersusV'fBNN
                                            unknown
                                            unknowntrue
                                              unknown
                                              siegheil.hiter.su.V'f;`NNPV!a0E@@@c^r5,cusiegheilhitersusV'fnJJ
                                              unknown
                                              unknowntrue
                                                unknown
                                                siegheil.hiter.su.V'f[66a0PV!EH(\6}5=[V'f^\NNPV!a0E@7@@
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  kz.adolfhitler.su.W'fNNPV!a0E@@@q5,IImkzadolfhitlersunW'f;N
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    kz.adolfhitler.su.V'f66a0PV!E((575=8V'fNNPV!a0E@a@@..!5,i.
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      siegheil.hiter.su.V'fnJJPV!a0E<ld@@LF|(V'fti66a
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        sex.secure-cyber-security.V'f66a0PV!E((/E#3M5+mV'f&VVPV!a0EHUx@@.3M54r+msexsecure-cyber-securitysV'f/X66a0PV!.E((
                                                        unknown
                                                        unknowntrue
                                                          low
                                                          kz.adolfhitler.su.W'fJJPV!a0E<m@@NCF)jBW'f66
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            kz.adolfhitler.su.V'fC66a0PV!E((485mV'f{DNNPV!a0E@V@@..=5,9.
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              security.rebirth-network.su
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                kz.adolfhitler.su.V'fD66a0PV!EH(3U5EV'ftENNPV!a0E@@@.
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  kz.adolfhitler.su.V'f66a0PV!E(($23;5+)V'f!NNPV!a0E@Q}@@.@3;>5,n6)kzadolfhitlersusV'f66a0PV!.E((L2a3;.5>u)
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    kz.adolfhitler.su.V'f66a0PV!EH(w5S5EV'fNNPV!a0E@_@@.
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      sex.secure-cyber-security.V'f/X66a0PV!E((/E3M5+mV'fYVVPV!a0EHU@@.3M54N+msexsecure-cyber-securitysV'f66a0PV!.E((
                                                                      unknown
                                                                      unknowntrue
                                                                        low
                                                                        siegheil.hiter.su.V'f66a0PV!EH(6}X56V'fJJPV!a0E<B@@
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          kz.adolfhitler.su.V'fPx66a0PV!EH(4Tc5EV'fqyJJPV!a0E<B@@.nFXl5~V'fEr66a0PV!E((
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            sex.secure-cyber-security.V'f(66a0PV!E(( /D3M5x+mV'fJJPV!a0E<2@@
                                                                            unknown
                                                                            unknowntrue
                                                                              low
                                                                              security.rebirth-network.su.
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                kz.adolfhitler.su.V'fVt66a0PV!E(('23;5LV'fvNNPV!a0E@].@@DA3;5,6kzadolfhitlersunV'fc66a0PV!E((L2a3;5ou
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  kz.adolfhitler.su.W'fNNPV!a0E@;@@!5,mkzadolfhitlersunW'fN
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    kz.adolfhitler.su.V'f3V66a0PV!E((/565 UV'fVNNPV!a0E@w@@..d5,~.
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      low
                                                                                      siegheil.hiter.su.V'fBBPV!a0E4@@}9H ``veCIPV'f%QNNPV!a0.E@|@
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        sex.secure-cyber-security
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          siegheil.hiter.su.V'f66a0PV!EH(}6}{5N\V'f+NNPV!a0E@7@@
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            kz.adolfhitler.su.V'f=66a0PV!E((2+3;5SpV'fJJPV!a0E<
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              kz.adolfhitler.su.W'fNNPV!a0E@@@1!5,.mkzadolfhitlersunW'fN
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                kz.adolfhitler.su.V'f366a0PV!E((]2P3;52)V'f4NNPV!a0E@Q@@.3;5,)kzadolfhitlersusV'ft66a0PV!.E((o2>3;.5#))
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  siegheil.hiter.su.V'fBNNPV!a0E@@@0^r5,LusiegheilhitersusV'fBB
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    212.70.149.14
                                                                                                    unknownBulgaria
                                                                                                    208410INTERNET-HOSTINGBGfalse
                                                                                                    185.125.190.26
                                                                                                    unknownUnited Kingdom
                                                                                                    41231CANONICAL-ASGBfalse
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    212.70.149.14UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                                    • /arm6
                                                                                                    XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                                    • /arm7
                                                                                                    M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                                                                    • /mips
                                                                                                    aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                                                                    • /mpsl
                                                                                                    Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                                                                    • /arm5
                                                                                                    185.125.190.26SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                      jdsfl.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        .Sx86.elfGet hashmaliciousUnknownBrowse
                                                                                                          t8WeXq3mvS.elfGet hashmaliciousGafgytBrowse
                                                                                                            HfcQmQis2J.elfGet hashmaliciousUnknownBrowse
                                                                                                              OO1vDl4L4r.elfGet hashmaliciousUnknownBrowse
                                                                                                                tajma.mips-20240422-0536.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                  tajma.arm-20240422-0536.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                    tajma.x86-20240421-1853.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                      tajma.mips-20240421-1853.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                        No context
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        CANONICAL-ASGBSecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.125.190.26
                                                                                                                        SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 91.189.91.42
                                                                                                                        SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 91.189.91.42
                                                                                                                        SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 91.189.91.42
                                                                                                                        SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 91.189.91.42
                                                                                                                        SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 91.189.91.42
                                                                                                                        NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                                                                        • 91.189.91.42
                                                                                                                        jdsfl.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.125.190.26
                                                                                                                        .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 91.189.91.42
                                                                                                                        .Sx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.125.190.26
                                                                                                                        INTERNET-HOSTINGBGSecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 212.70.149.10
                                                                                                                        SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 212.70.149.14
                                                                                                                        UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 212.70.149.14
                                                                                                                        XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 212.70.149.14
                                                                                                                        M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 212.70.149.14
                                                                                                                        aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 212.70.149.14
                                                                                                                        Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 212.70.149.14
                                                                                                                        CT9oaKX3q3.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 87.246.7.66
                                                                                                                        FPzq69vduv.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 87.246.7.66
                                                                                                                        WgOCAsA3rc.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 87.246.7.195
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No created / dropped files found
                                                                                                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                                                                                        Entropy (8bit):7.986436130927218
                                                                                                                        TrID:
                                                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                        File name:SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
                                                                                                                        File size:67'972 bytes
                                                                                                                        MD5:55caac50c41205377ba38c44d268cb7f
                                                                                                                        SHA1:5c95ce4b9de9d57cfa3b6c9622a7f6e882885c4b
                                                                                                                        SHA256:2932daa36ba6b8eebed723b1549d85673811a4abeb41f9bc37cc02569811e10e
                                                                                                                        SHA512:0c4338acf00eebac45cde9660d5061bb9c2b9a97e8dbfb0ae0f3ec16666ef64057fdcd0ba3289bd0703164e46d8463b36730ee91f3d3089dff164aa2f65f897a
                                                                                                                        SSDEEP:1536:KV0wHFTC9M1s5lnIxRRSb2gzczhcmiM0sWUMyo:KPHAFryRXQvMXw
                                                                                                                        TLSH:31630274E00774E0F3BA26B8F71000912506C76CD9E774566EA2AB6CECD06716BBF45E
                                                                                                                        File Content Preview:.ELF..............(.........4...........4. ...(.........................`...........................................Q.td..............................t.sfga....................k..........?.E.h;....#..$...o...~...0..>........d9.h:g}.q...J..g.DmO;..1X.TP...

                                                                                                                        ELF header

                                                                                                                        Class:ELF32
                                                                                                                        Data:2's complement, little endian
                                                                                                                        Version:1 (current)
                                                                                                                        Machine:ARM
                                                                                                                        Version Number:0x1
                                                                                                                        Type:EXEC (Executable file)
                                                                                                                        OS/ABI:UNIX - Linux
                                                                                                                        ABI Version:0
                                                                                                                        Entry Point Address:0x42eec
                                                                                                                        Flags:0x4000002
                                                                                                                        ELF Header Size:52
                                                                                                                        Program Header Offset:52
                                                                                                                        Program Header Size:32
                                                                                                                        Number of Program Headers:3
                                                                                                                        Section Header Offset:0
                                                                                                                        Section Header Size:40
                                                                                                                        Number of Section Headers:0
                                                                                                                        Header String Table Index:0
                                                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                        LOAD0x00x80000x80000x10000x2fc607.88350x6RW 0x8000
                                                                                                                        LOAD0x00x380000x380000xc0db0xc0db7.97790x5R E0x8000
                                                                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Apr 23, 2024 08:35:20.167182922 CEST5444435342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:35:20.361977100 CEST3534254444212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:23.173065901 CEST5444635342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:35:23.367738008 CEST3534254446212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:26.293351889 CEST5444835342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:35:26.488066912 CEST3534254448212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:27.982060909 CEST46540443192.168.2.14185.125.190.26
                                                                                                                        Apr 23, 2024 08:35:29.344407082 CEST5445035342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:35:29.539318085 CEST3534254450212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:32.380369902 CEST5445235342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:35:32.576057911 CEST3534254452212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:35.424304962 CEST5445435342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:35:35.619076967 CEST3534254454212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:38.060478926 CEST5445635342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:35:38.255486965 CEST3534254456212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:40.700905085 CEST5445835342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:35:40.895908117 CEST3534254458212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:43.815124989 CEST5446035342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:35:44.009845018 CEST3534254460212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:58.184827089 CEST46540443192.168.2.14185.125.190.26
                                                                                                                        Apr 23, 2024 08:36:11.028318882 CEST5446235342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:36:11.223603964 CEST3534254462212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:13.670128107 CEST5446435342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:36:13.865052938 CEST3534254464212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:16.706345081 CEST5446635342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:36:16.901057959 CEST3534254466212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:19.710910082 CEST5446835342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:36:19.906456947 CEST3534254468212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:22.822535992 CEST5447035342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:36:23.018024921 CEST3534254470212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:50.030867100 CEST5447235342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:36:50.225785017 CEST3534254472212.70.149.14192.168.2.14
                                                                                                                        Apr 23, 2024 08:37:17.247951984 CEST5447435342192.168.2.14212.70.149.14
                                                                                                                        Apr 23, 2024 08:37:17.442764997 CEST3534254474212.70.149.14192.168.2.14
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Apr 23, 2024 08:35:19.992228031 CEST3899053192.168.2.14194.36.144.87
                                                                                                                        Apr 23, 2024 08:35:20.166565895 CEST5338990194.36.144.87192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:22.362653017 CEST3834453192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:35:22.526386976 CEST533834451.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:22.526573896 CEST3687853192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:35:22.688261032 CEST533687851.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:22.688416958 CEST6022253192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:35:22.851613045 CEST536022251.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:22.851726055 CEST4928153192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:35:23.013186932 CEST534928151.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:23.013314009 CEST3905153192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:35:23.172915936 CEST533905151.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:25.368079901 CEST5903353192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:25.551024914 CEST5359033185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:25.551193953 CEST5429853192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:25.736803055 CEST5354298185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:25.736968040 CEST3915153192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:25.923011065 CEST5339151185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:25.923165083 CEST5080453192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:26.105829954 CEST5350804185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:26.106007099 CEST4900253192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:26.290725946 CEST5349002185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:28.488375902 CEST5945853192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:35:28.663325071 CEST535945851.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:28.663475037 CEST4319253192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:35:28.832791090 CEST534319251.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:28.832947969 CEST3279253192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:35:29.004040956 CEST533279251.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:29.004194021 CEST5994453192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:35:29.173382998 CEST535994451.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:29.173527956 CEST5629853192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:35:29.344261885 CEST535629851.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:31.539614916 CEST3650353192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:35:31.707444906 CEST5336503195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:31.707602978 CEST4998153192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:35:31.875448942 CEST5349981195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:31.875613928 CEST5339453192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:35:32.043654919 CEST5353394195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:32.043818951 CEST5306753192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:35:32.211704016 CEST5353067195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:32.211950064 CEST5960253192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:35:32.380120993 CEST5359602195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:34.576350927 CEST4487153192.168.2.14178.254.22.166
                                                                                                                        Apr 23, 2024 08:35:34.745120049 CEST5344871178.254.22.166192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:34.745275974 CEST6087353192.168.2.14178.254.22.166
                                                                                                                        Apr 23, 2024 08:35:34.913690090 CEST5360873178.254.22.166192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:34.913860083 CEST3653453192.168.2.14178.254.22.166
                                                                                                                        Apr 23, 2024 08:35:35.083158016 CEST5336534178.254.22.166192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:35.083316088 CEST5934853192.168.2.14178.254.22.166
                                                                                                                        Apr 23, 2024 08:35:35.252713919 CEST5359348178.254.22.166192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:35.252899885 CEST5495053192.168.2.14178.254.22.166
                                                                                                                        Apr 23, 2024 08:35:35.424015999 CEST5354950178.254.22.166192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:37.619405031 CEST5932853192.168.2.148.8.4.4
                                                                                                                        Apr 23, 2024 08:35:37.707123041 CEST53593288.8.4.4192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:37.707330942 CEST5895153192.168.2.148.8.4.4
                                                                                                                        Apr 23, 2024 08:35:37.795418978 CEST53589518.8.4.4192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:37.795599937 CEST5842353192.168.2.148.8.4.4
                                                                                                                        Apr 23, 2024 08:35:37.883805037 CEST53584238.8.4.4192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:37.883994102 CEST4750453192.168.2.148.8.4.4
                                                                                                                        Apr 23, 2024 08:35:37.971890926 CEST53475048.8.4.4192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:37.972068071 CEST4727053192.168.2.148.8.4.4
                                                                                                                        Apr 23, 2024 08:35:38.060288906 CEST53472708.8.4.4192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:40.255831957 CEST4183753192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:35:40.345083952 CEST5341837134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:40.345211029 CEST5510153192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:35:40.433923960 CEST5355101134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:40.434155941 CEST4304153192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:35:40.522917986 CEST5343041134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:40.523080111 CEST4918453192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:35:40.611891031 CEST5349184134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:40.612025023 CEST3747653192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:35:40.700742960 CEST5337476134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:42.896248102 CEST5201753192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:43.079412937 CEST5352017185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:43.079607010 CEST4588553192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:43.262542963 CEST5345885185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:43.262728930 CEST4631253192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:43.448688030 CEST5346312185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:43.448884010 CEST3708653192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:43.631479025 CEST5337086185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:43.631679058 CEST4688553192.168.2.14185.181.61.24
                                                                                                                        Apr 23, 2024 08:35:43.814944029 CEST5346885185.181.61.24192.168.2.14
                                                                                                                        Apr 23, 2024 08:35:46.010396004 CEST4093653192.168.2.1494.16.114.254
                                                                                                                        Apr 23, 2024 08:35:51.015234947 CEST5976553192.168.2.1494.16.114.254
                                                                                                                        Apr 23, 2024 08:35:56.017043114 CEST4661653192.168.2.1494.16.114.254
                                                                                                                        Apr 23, 2024 08:36:01.020772934 CEST4338253192.168.2.1494.16.114.254
                                                                                                                        Apr 23, 2024 08:36:06.024635077 CEST4058853192.168.2.1494.16.114.254
                                                                                                                        Apr 23, 2024 08:36:13.224167109 CEST4544253192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:36:13.313081026 CEST5345442134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:13.313359976 CEST4001053192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:36:13.402129889 CEST5340010134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:13.402303934 CEST4578953192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:36:13.491425991 CEST5345789134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:13.491727114 CEST5235853192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:36:13.580486059 CEST5352358134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:13.580760002 CEST3301653192.168.2.14134.195.4.2
                                                                                                                        Apr 23, 2024 08:36:13.669936895 CEST5333016134.195.4.2192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:15.865638971 CEST4165453192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:36:16.033701897 CEST5341654195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:16.034008026 CEST3318953192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:36:16.201632977 CEST5333189195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:16.201884985 CEST3818153192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:36:16.369745970 CEST5338181195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:16.369959116 CEST5830353192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:36:16.538091898 CEST5358303195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:16.538265944 CEST5999753192.168.2.14195.10.195.195
                                                                                                                        Apr 23, 2024 08:36:16.706151962 CEST5359997195.10.195.195192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:18.901480913 CEST4001953192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:36:19.066735029 CEST534001951.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:19.066962004 CEST4487653192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:36:19.226389885 CEST534487651.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:19.226819038 CEST5391053192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:36:19.385634899 CEST535391051.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:19.385849953 CEST4026053192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:36:19.549463987 CEST534026051.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:19.549698114 CEST5358753192.168.2.1451.254.162.59
                                                                                                                        Apr 23, 2024 08:36:19.710716963 CEST535358751.254.162.59192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:21.906913996 CEST3709353192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:36:22.076020002 CEST533709351.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:22.076473951 CEST4838353192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:36:22.246789932 CEST534838351.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:22.247077942 CEST4455653192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:36:22.415791035 CEST534455651.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:22.416156054 CEST3425153192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:36:22.586703062 CEST533425151.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:22.586994886 CEST6079253192.168.2.1451.77.149.139
                                                                                                                        Apr 23, 2024 08:36:22.822312117 CEST536079251.77.149.139192.168.2.14
                                                                                                                        Apr 23, 2024 08:36:25.018502951 CEST3892253192.168.2.1491.217.137.37
                                                                                                                        Apr 23, 2024 08:36:30.019613028 CEST3515853192.168.2.1491.217.137.37
                                                                                                                        Apr 23, 2024 08:36:35.021723032 CEST3832253192.168.2.1491.217.137.37
                                                                                                                        Apr 23, 2024 08:36:40.025890112 CEST3442553192.168.2.1491.217.137.37
                                                                                                                        Apr 23, 2024 08:36:45.027098894 CEST5721953192.168.2.1491.217.137.37
                                                                                                                        Apr 23, 2024 08:36:52.226407051 CEST5840253192.168.2.141.0.0.1
                                                                                                                        Apr 23, 2024 08:36:57.231403112 CEST5788953192.168.2.141.0.0.1
                                                                                                                        Apr 23, 2024 08:37:02.235718012 CEST4944153192.168.2.141.0.0.1
                                                                                                                        Apr 23, 2024 08:37:07.238028049 CEST4264553192.168.2.141.0.0.1
                                                                                                                        Apr 23, 2024 08:37:12.243002892 CEST5742453192.168.2.141.0.0.1
                                                                                                                        Apr 23, 2024 08:37:19.443166971 CEST5590453192.168.2.1494.16.114.254
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Apr 23, 2024 08:35:19.992228031 CEST192.168.2.14194.36.144.870x6615Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:22.362653017 CEST192.168.2.1451.254.162.590x29ebStandard query (0)kz.adolfhitler.su.V'f366a0PV!E((23;5%)V'fNNPV!a0E@QU@@.h3;5,f)kzadolfhitlersusV'f66a0PV!.E(($23;.5+)00false
                                                                                                                        Apr 23, 2024 08:35:22.526573896 CEST192.168.2.1451.254.162.590x29ebStandard query (0)kz.adolfhitler.su.V'f66a0PV!E(($23;5+)V'f!NNPV!a0E@Q}@@.@3;>5,n6)kzadolfhitlersusV'f66a0PV!.E((L2a3;.5>u)00false
                                                                                                                        Apr 23, 2024 08:35:22.688416958 CEST192.168.2.1451.254.162.590x29ebStandard query (0)kz.adolfhitler.su.V'f66a0PV!E((L2a3;5>u)V'fNNPV!a0E@Q@@.3;5,)kzadolfhitlersusV'f366a0PV!.E((]2P3;.52)00false
                                                                                                                        Apr 23, 2024 08:35:22.851726055 CEST192.168.2.1451.254.162.590x29ebStandard query (0)kz.adolfhitler.su.V'f366a0PV!E((]2P3;52)V'f4NNPV!a0E@Q@@.3;5,)kzadolfhitlersusV'ft66a0PV!.E((o2>3;.5#))00false
                                                                                                                        Apr 23, 2024 08:35:23.013314009 CEST192.168.2.1451.254.162.590x29ebStandard query (0)kz.adolfhitler.su.V'ft66a0PV!E((o2>3;5#))V'fJJPV!a0E<@@.F|~XV'fz66a0PV!.E((@122947837false
                                                                                                                        Apr 23, 2024 08:35:25.368079901 CEST192.168.2.14185.181.61.240x3dfbStandard query (0)siegheil.hiter.su.V'fqh66a0PV!EH(E28=5v=V'fiNNPV!a0E@i@@.=5,R=..siegheil.hiter.su.V'f#>66a0PV!EH(m37=5=V'f>NNPV!a0E@i7@@.=5,=10241024false
                                                                                                                        Apr 23, 2024 08:35:25.551193953 CEST192.168.2.14185.181.61.240x3dfbStandard query (0)siegheil.hiter.su.V'f#>66a0PV!EH(m37=5=V'f>NNPV!a0E@i7@@.=5,=10241024false
                                                                                                                        Apr 23, 2024 08:35:25.736968040 CEST192.168.2.14185.181.61.240x3dfbStandard query (0)siegheil.hiter.su.V'f66a0PV!EH({37~=5 =V'fNNPV!a0E@i@@@.=t5,`g=10241024false
                                                                                                                        Apr 23, 2024 08:35:25.923165083 CEST192.168.2.14185.181.61.240x3dfbStandard query (0)siegheil.hiter.su.V'ff66a0PV!EH(}37|=5t=V'fNNPV!a0E@ic@@.=j5,gq=10241024false
                                                                                                                        Apr 23, 2024 08:35:26.106007099 CEST192.168.2.14185.181.61.240x3dfbStandard query (0)siegheil.hiter.su.V'fo66a0PV!EH(28i=5j=V'fyJJPV!a0E<@@.FNIXV'fr.6623662651false
                                                                                                                        Apr 23, 2024 08:35:28.488375902 CEST192.168.2.1451.77.149.1390xbeeeStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:28.663475037 CEST192.168.2.1451.77.149.1390xbeeeStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:28.832947969 CEST192.168.2.1451.77.149.1390xbeeeStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:29.004194021 CEST192.168.2.1451.77.149.1390xbeeeStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:29.173527956 CEST192.168.2.1451.77.149.1390xbeeeStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:31.539614916 CEST192.168.2.14195.10.195.1950x161cStandard query (0)siegheil.hiter.su.V'fu66a0PV!EH(W6}5WV'fNNPV!a0E@7@@2912043010false
                                                                                                                        Apr 23, 2024 08:35:31.707602978 CEST192.168.2.14195.10.195.1950x161cStandard query (0)siegheil.hiter.su.V'f[66a0PV!EH(\6}5=[V'f^\NNPV!a0E@7@@1964843010false
                                                                                                                        Apr 23, 2024 08:35:31.875613928 CEST192.168.2.14195.10.195.1950x161cStandard query (0)siegheil.hiter.su.V'f66a0PV!EH(}6}{5N\V'f+NNPV!a0E@7@@1222443010false
                                                                                                                        Apr 23, 2024 08:35:32.043818951 CEST192.168.2.14195.10.195.1950x161cStandard query (0)siegheil.hiter.su.V'f:66a0PV!EH(6}w5KOV'f;NNPV!a0E@8@@889643010false
                                                                                                                        Apr 23, 2024 08:35:32.211950064 CEST192.168.2.14195.10.195.1950x161cStandard query (0)siegheil.hiter.su.V'f66a0PV!EH(6}X56V'fJJPV!a0E<B@@3859243010false
                                                                                                                        Apr 23, 2024 08:35:34.576350927 CEST192.168.2.14178.254.22.1660x45a2Standard query (0)kz.adolfhitler.su.V'f^66a0PV!EH(\4T5GJEV'f<_NNPV!a0E@\@@.5344false
                                                                                                                        Apr 23, 2024 08:35:34.745275974 CEST192.168.2.14178.254.22.1660x45a2Standard query (0)kz.adolfhitler.su.V'f66a0PV!EH(w5S5EV'fNNPV!a0E@_@@.5344false
                                                                                                                        Apr 23, 2024 08:35:34.913860083 CEST192.168.2.14178.254.22.1660x45a2Standard query (0)kz.adolfhitler.su.V'fD66a0PV!EH(3U5EV'ftENNPV!a0E@@@.5344false
                                                                                                                        Apr 23, 2024 08:35:35.083316088 CEST192.168.2.14178.254.22.1660x45a2Standard query (0)kz.adolfhitler.su.V'f*66a0PV!EH(5S5EV'fNNPV!a0E@@@.5344false
                                                                                                                        Apr 23, 2024 08:35:35.252899885 CEST192.168.2.14178.254.22.1660x45a2Standard query (0)kz.adolfhitler.su.V'fPx66a0PV!EH(4Tc5EV'fqyJJPV!a0E<B@@.nFXl5~V'fEr66a0PV!E((1638412294false
                                                                                                                        Apr 23, 2024 08:35:37.619405031 CEST192.168.2.148.8.4.40xa115Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:37.707330942 CEST192.168.2.148.8.4.40xa115Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:37.795599937 CEST192.168.2.148.8.4.40xa115Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:37.883994102 CEST192.168.2.148.8.4.40xa115Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:37.972068071 CEST192.168.2.148.8.4.40xa115Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:40.255831957 CEST192.168.2.14134.195.4.20xbd9dStandard query (0)kz.adolfhitler.su.V'fC66a0PV!E((485mV'f{DNNPV!a0E@V@@..=5,9.2561024false
                                                                                                                        Apr 23, 2024 08:35:40.345211029 CEST192.168.2.14134.195.4.20xbd9dStandard query (0)kz.adolfhitler.su.V'f66a0PV!E((575=8V'fNNPV!a0E@a@@..!5,i.2561024false
                                                                                                                        Apr 23, 2024 08:35:40.434155941 CEST192.168.2.14134.195.4.20xbd9dStandard query (0)kz.adolfhitler.su.V'f66a0PV!E((%475!TV'fHNNPV!a0E@q@@.. 5,Q.2561024false
                                                                                                                        Apr 23, 2024 08:35:40.523080111 CEST192.168.2.14134.195.4.20xbd9dStandard query (0)kz.adolfhitler.su.V'f3V66a0PV!E((/565 UV'fVNNPV!a0E@w@@..d5,~.2561024false
                                                                                                                        Apr 23, 2024 08:35:40.612025023 CEST192.168.2.14134.195.4.20xbd9dStandard query (0)kz.adolfhitler.su.V'fG66a0PV!E((6565dV'fJJPV!a0E<p@@.@F}^3!V'f66a0PV!E((@0F}^PI.'fUUPV!a0EGrw@@=153%?sexsecure-cyber-.ecurityV'f56UUa0PV!EHG=3-=513/?sexsecure-cyber-securityV.f6UUPV!a0EGr@@430103769false
                                                                                                                        Apr 23, 2024 08:35:42.896248102 CEST192.168.2.14185.181.61.240xb63fStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:43.079607010 CEST192.168.2.14185.181.61.240xb63fStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:43.262728930 CEST192.168.2.14185.181.61.240xb63fStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:43.448884010 CEST192.168.2.14185.181.61.240xb63fStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:43.631679058 CEST192.168.2.14185.181.61.240xb63fStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:46.010396004 CEST192.168.2.1494.16.114.2540x8875Standard query (0)siegheil.hiter.su.V'f;NNPV!a0E@5@@^ru5,usiegheilhitersusV'fBNN2056642785false
                                                                                                                        Apr 23, 2024 08:35:51.015234947 CEST192.168.2.1494.16.114.2540x8875Standard query (0)siegheil.hiter.su.V'fBNNPV!a0E@@@0^r5,LusiegheilhitersusV'fBB2056642785false
                                                                                                                        Apr 23, 2024 08:35:56.017043114 CEST192.168.2.1494.16.114.2540x8875Standard query (0)siegheil.hiter.su.V'fBBPV!a0E4@@}9H ``veCIPV'f%QNNPV!a0.E@|@1640145163false
                                                                                                                        Apr 23, 2024 08:36:01.020772934 CEST192.168.2.1494.16.114.2540x8875Standard query (0)siegheil.hiter.su.V'f;`NNPV!a0E@@@c^r5,cusiegheilhitersusV'fnJJ2056642785false
                                                                                                                        Apr 23, 2024 08:36:06.024635077 CEST192.168.2.1494.16.114.2540x8875Standard query (0)siegheil.hiter.su.V'fnJJPV!a0E<ld@@LF|(V'fti66a1228820566false
                                                                                                                        Apr 23, 2024 08:36:13.224167109 CEST192.168.2.14134.195.4.20xd8edStandard query (0)security.rebirth-network.su.256477false
                                                                                                                        Apr 23, 2024 08:36:13.313359976 CEST192.168.2.14134.195.4.20xd8edStandard query (0)security.rebirth-network.su.256477false
                                                                                                                        Apr 23, 2024 08:36:13.402303934 CEST192.168.2.14134.195.4.20xd8edStandard query (0)security.rebirth-network.su.256477false
                                                                                                                        Apr 23, 2024 08:36:13.491727114 CEST192.168.2.14134.195.4.20xd8edStandard query (0)security.rebirth-network.su.256477false
                                                                                                                        Apr 23, 2024 08:36:13.580760002 CEST192.168.2.14134.195.4.20xd8edStandard query (0)security.rebirth-network.su.256477false
                                                                                                                        Apr 23, 2024 08:36:15.865638971 CEST192.168.2.14195.10.195.1950x860eStandard query (0)security.rebirth-network.su.256480false
                                                                                                                        Apr 23, 2024 08:36:16.034008026 CEST192.168.2.14195.10.195.1950x860eStandard query (0)security.rebirth-network.su.256480false
                                                                                                                        Apr 23, 2024 08:36:16.201884985 CEST192.168.2.14195.10.195.1950x860eStandard query (0)security.rebirth-network.su.256480false
                                                                                                                        Apr 23, 2024 08:36:16.369959116 CEST192.168.2.14195.10.195.1950x860eStandard query (0)security.rebirth-network.su.256480false
                                                                                                                        Apr 23, 2024 08:36:16.538265944 CEST192.168.2.14195.10.195.1950x860eStandard query (0)security.rebirth-network.su.256480false
                                                                                                                        Apr 23, 2024 08:36:18.901480913 CEST192.168.2.1451.254.162.590xa393Standard query (0)kz.adolfhitler.su.V'f66a0PV!E((23;5SV'fNNPV!a0E@].@@D^3;L5,5kzadolfhitlersunV'fVt66a0PV!E(('1281757734false
                                                                                                                        Apr 23, 2024 08:36:19.066962004 CEST192.168.2.1451.254.162.590xa393Standard query (0)kz.adolfhitler.su.V'fVt66a0PV!E(('23;5LV'fvNNPV!a0E@].@@DA3;5,6kzadolfhitlersunV'fc66a0PV!E((L2a3;5ou0227false
                                                                                                                        Apr 23, 2024 08:36:19.226819038 CEST192.168.2.1451.254.162.590xa393Standard query (0)kz.adolfhitler.su.V'fc66a0PV!E((L2a3;5ouV'f:NNPV!a0E@]1638416401false
                                                                                                                        Apr 23, 2024 08:36:19.385849953 CEST192.168.2.1451.254.162.590xa393Standard query (0)kz.adolfhitler.su.V'fXb66a0PV!E((q2<3;5DV'fBcNNPV!a0E@]1638416401false
                                                                                                                        Apr 23, 2024 08:36:19.549698114 CEST192.168.2.1451.254.162.590xa393Standard query (0)kz.adolfhitler.su.V'f=66a0PV!E((2+3;5SpV'fJJPV!a0E<1638416390false
                                                                                                                        Apr 23, 2024 08:36:21.906913996 CEST192.168.2.1451.77.149.1390x2b6dStandard query (0)sex.secure-cyber-security.V'f(66a0PV!E((/E-3M56+mV'f*VVPV!a0EHUr@@.3M54c+msexsecure-cyber-securitysV'f66a0PV!.E((1204917699false
                                                                                                                        Apr 23, 2024 08:36:22.076473951 CEST192.168.2.1451.77.149.1390x2b6dStandard query (0)sex.secure-cyber-security.V'f66a0PV!E((/E#3M5+mV'f&VVPV!a0EHUx@@.3M54r+msexsecure-cyber-securitysV'f/X66a0PV!.E((1204917688false
                                                                                                                        Apr 23, 2024 08:36:22.247077942 CEST192.168.2.1451.77.149.1390x2b6dStandard query (0)sex.secure-cyber-security.V'f/X66a0PV!E((/E3M5+mV'fYVVPV!a0EHU@@.3M54N+msexsecure-cyber-securitysV'f66a0PV!.E((1204917677false
                                                                                                                        Apr 23, 2024 08:36:22.416156054 CEST192.168.2.1451.77.149.1390x2b6dStandard query (0)sex.secure-cyber-security.V'f66a0PV!E((/E3M5A+mV'fVVPV!a0EHU@@.n3Mx542+msexsecure-cyber-securitysV'f(66a0PV!.E(( 1204917646false
                                                                                                                        Apr 23, 2024 08:36:22.586994886 CEST192.168.2.1451.77.149.1390x2b6dStandard query (0)sex.secure-cyber-security.V'f(66a0PV!E(( /D3M5x+mV'fJJPV!a0E<2@@6086443010false
                                                                                                                        Apr 23, 2024 08:36:25.018502951 CEST192.168.2.1491.217.137.370x412cStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:36:30.019613028 CEST192.168.2.1491.217.137.370x412cStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:36:35.021723032 CEST192.168.2.1491.217.137.370x412cStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:36:40.025890112 CEST192.168.2.1491.217.137.370x412cStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:36:45.027098894 CEST192.168.2.1491.217.137.370x412cStandard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:36:52.226407051 CEST192.168.2.141.0.0.10x6dbaStandard query (0)kz.adolfhitler.su.W'fNNPV!a0E@;@@!5,mkzadolfhitlersunW'fN199680false
                                                                                                                        Apr 23, 2024 08:36:57.231403112 CEST192.168.2.141.0.0.10x6dbaStandard query (0)kz.adolfhitler.su.W'fNNPV!a0E@@@1!5,.mkzadolfhitlersunW'fN199680false
                                                                                                                        Apr 23, 2024 08:37:02.235718012 CEST192.168.2.141.0.0.10x6dbaStandard query (0)kz.adolfhitler.su.W'fNNPV!a0E@@@q5,IImkzadolfhitlersunW'f;N199680false
                                                                                                                        Apr 23, 2024 08:37:07.238028049 CEST192.168.2.141.0.0.10x6dbaStandard query (0)kz.adolfhitler.su.W'f;NNPV!a0E@@@8P5,mkzadolfhitlersunW'fJ189440false
                                                                                                                        Apr 23, 2024 08:37:12.243002892 CEST192.168.2.141.0.0.10x6dbaStandard query (0)kz.adolfhitler.su.W'fJJPV!a0E<m@@NCF)jBW'f666066047969false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Apr 23, 2024 08:35:20.166565895 CEST194.36.144.87192.168.2.140x6615Format error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:28.663325071 CEST51.77.149.139192.168.2.140xbeeeFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:28.832791090 CEST51.77.149.139192.168.2.140xbeeeFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:29.004040956 CEST51.77.149.139192.168.2.140xbeeeFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:29.173382998 CEST51.77.149.139192.168.2.140xbeeeFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:29.344261885 CEST51.77.149.139192.168.2.140xbeeeFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:43.079412937 CEST185.181.61.24192.168.2.140xb63fFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:43.262542963 CEST185.181.61.24192.168.2.140xb63fFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:43.448688030 CEST185.181.61.24192.168.2.140xb63fFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:43.631479025 CEST185.181.61.24192.168.2.140xb63fFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                        Apr 23, 2024 08:35:43.814944029 CEST185.181.61.24192.168.2.140xb63fFormat error (1)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false

                                                                                                                        System Behavior

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/rm
                                                                                                                        Arguments:rm -f /tmp/tmp.RPy1iTl5xo /tmp/tmp.VOkGWvI04c /tmp/tmp.pAxIvNGzLh
                                                                                                                        File size:72056 bytes
                                                                                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/cat
                                                                                                                        Arguments:cat /tmp/tmp.RPy1iTl5xo
                                                                                                                        File size:43416 bytes
                                                                                                                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/head
                                                                                                                        Arguments:head -n 10
                                                                                                                        File size:47480 bytes
                                                                                                                        MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/tr
                                                                                                                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                                                        File size:51544 bytes
                                                                                                                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:08
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/cut
                                                                                                                        Arguments:cut -c -80
                                                                                                                        File size:47480 bytes
                                                                                                                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/cat
                                                                                                                        Arguments:cat /tmp/tmp.RPy1iTl5xo
                                                                                                                        File size:43416 bytes
                                                                                                                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/head
                                                                                                                        Arguments:head -n 10
                                                                                                                        File size:47480 bytes
                                                                                                                        MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/tr
                                                                                                                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                                                        File size:51544 bytes
                                                                                                                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/cut
                                                                                                                        Arguments:cut -c -80
                                                                                                                        File size:47480 bytes
                                                                                                                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/dash
                                                                                                                        Arguments:-
                                                                                                                        File size:129816 bytes
                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                        Start time (UTC):06:35:09
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/usr/bin/rm
                                                                                                                        Arguments:rm -f /tmp/tmp.RPy1iTl5xo /tmp/tmp.VOkGWvI04c /tmp/tmp.pAxIvNGzLh
                                                                                                                        File size:72056 bytes
                                                                                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                                        Start time (UTC):06:35:18
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
                                                                                                                        Arguments:/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
                                                                                                                        File size:4956856 bytes
                                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                        Start time (UTC):06:35:18
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
                                                                                                                        Arguments:-
                                                                                                                        File size:4956856 bytes
                                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                        Start time (UTC):06:35:18
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
                                                                                                                        Arguments:-
                                                                                                                        File size:4956856 bytes
                                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                        Start time (UTC):06:35:18
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
                                                                                                                        Arguments:-
                                                                                                                        File size:4956856 bytes
                                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                        Start time (UTC):06:35:18
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
                                                                                                                        Arguments:-
                                                                                                                        File size:4956856 bytes
                                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                        Start time (UTC):06:35:18
                                                                                                                        Start date (UTC):23/04/2024
                                                                                                                        Path:/tmp/SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elf
                                                                                                                        Arguments:-
                                                                                                                        File size:4956856 bytes
                                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1