Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
2V7qaSy0Jl.elf

Overview

General Information

Sample name:2V7qaSy0Jl.elf
renamed because original name is a hash value
Original sample name:4b15139d9470c06c80f03adc079299dc.elf
Analysis ID:1430965
MD5:4b15139d9470c06c80f03adc079299dc
SHA1:c5b21eb6f1b006e1453885ddf9f0008b5cd5bf68
SHA256:a9301a5114ab68806699349380c7d06da2ba1f1b10001d6f47442c3d3eca5399
Tags:32elfmipsmirai
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Queries the IP of a very long domain name
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Connects to many different domains
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430965
Start date and time:2024-04-24 12:33:27 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:2V7qaSy0Jl.elf
renamed because original name is a hash value
Original Sample Name:4b15139d9470c06c80f03adc079299dc.elf
Detection:MAL
Classification:mal60.spre.troj.evad.linELF@0/0@73/0
  • Connection to analysis system has been lost, crash info: Unknown
  • VT rate limit hit for: kz.adolfhitler.su._(faNNPV!a/E@W@@q5,'kzadolfhitlersusd(fNN
  • VT rate limit hit for: kz.adolfhitler.su.i(fJJPV!a/E<m@@Fi(f66a
  • VT rate limit hit for: kz.adolfhitler.su.(f4NNPV!a/E@E@@0G5,*kzadolfhitlersus(fDJJ
  • VT rate limit hit for: kz.adolfhitler.su.(fDJJPV!a/E<W@sKyE 4@@pJ8PING(f8JJJPV.a/E<U@@F
  • VT rate limit hit for: kz.adolfhitler.su.(f66a/PV!EH(A05(f'!NNPV!a/E@y@@
  • VT rate limit hit for: kz.adolfhitler.su.(fINNa/PV!E(@/H^3l5,Hjkzadolfhitlersus(fNN
  • VT rate limit hit for: kz.adolfhitler.su.(f7NNa/PV!E(@/HH3l5,jkzadolfhitlersus(f8NN
  • VT rate limit hit for: kz.adolfhitler.su.(feNNa/PV!E(@#/HC3l5X,xjkzadolfhitlersus(fgNN
  • VT rate limit hit for: kz.adolfhitler.su.(f66a/PV!EH(h+mw=5ML(fINNPV!a/E@l@@
  • VT rate limit hit for: sex.secure-cyber-security.(fk66a/PV!EH(F05_nof(fVVPV!a/EH@@
  • VT rate limit hit for: sex.secure-cyber-security.(f{166a/PV!EH(%15Lf(f2VVPV!a/EH@@
  • VT rate limit hit for: sex.secure-cyber-security.(fy66a/PV!E((H.,f3;5Na(fVVPV!a/EH@@
  • VT rate limit hit for: sex.secure-cyber-security.(fQ66a/PV!E((~.,03;5a(fSJJPV!a/E<@@.F"58$(fJJPV!a/E<@@iF"5
  • VT rate limit hit for: siegheil.hiter.su.1(fc66a/PV!EH(]2_5/?1(f-NNPV!a/E@(@@
  • VT rate limit hit for: siegheil.hiter.su.1(fa66a/PV!EH(]+25?1(fbNNPV!a/E@'@@
  • VT rate limit hit for: siegheil.hiter.su.2(f]d66a/PV!EH(]25[?2(feJJPV!a/E<m@@
  • VT rate limit hit for: siegheil.hiter.su.H(fGNNPV!a/E@@@b[%5,5siegheilhitersusM(fJJ
Command:/tmp/2V7qaSy0Jl.elf
PID:5461
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
black botnet voodoo
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 5474, Parent: 1)
  • journalctl (PID: 5474, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5495, Parent: 1)
  • dbus-daemon (PID: 5495, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5508, Parent: 1)
  • rsyslogd (PID: 5508, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5510, Parent: 1)
  • systemd-journald (PID: 5510, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5511, Parent: 1)
  • dbus-daemon (PID: 5511, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5513, Parent: 1)
  • systemd-journald (PID: 5513, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5514, Parent: 1)
  • dbus-daemon (PID: 5514, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5515, Parent: 1)
  • rsyslogd (PID: 5515, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5516, Parent: 1)
  • systemd-journald (PID: 5516, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5517, Parent: 1)
  • dbus-daemon (PID: 5517, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5520, Parent: 1)
  • systemd-journald (PID: 5520, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5521, Parent: 1)
  • rsyslogd (PID: 5521, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5522, Parent: 1)
  • dbus-daemon (PID: 5522, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5523, Parent: 1)
  • systemd-journald (PID: 5523, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • gdm3 New Fork (PID: 5524, Parent: 1400)
  • Default (PID: 5524, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5525, Parent: 1400)
  • Default (PID: 5525, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5526, Parent: 1)
  • rsyslogd (PID: 5526, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • gdm3 New Fork (PID: 5527, Parent: 1400)
  • Default (PID: 5527, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5528, Parent: 1)
  • rsyslogd (PID: 5528, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5529, Parent: 1)
  • gpu-manager (PID: 5529, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5530, Parent: 1)
  • generate-config (PID: 5530, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5531, Parent: 5530, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5532, Parent: 1)
  • gpu-manager (PID: 5532, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5533, Parent: 1)
  • generate-config (PID: 5533, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5534, Parent: 5533, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5535, Parent: 1)
  • gpu-manager (PID: 5535, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5536, Parent: 1)
  • generate-config (PID: 5536, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5537, Parent: 5536, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5540, Parent: 1)
  • gpu-manager (PID: 5540, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5541, Parent: 5540, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5542, Parent: 5541)
      • grep (PID: 5542, Parent: 5541, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 5543, Parent: 1)
  • generate-config (PID: 5543, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5544, Parent: 5543, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5545, Parent: 1)
  • gpu-manager (PID: 5545, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5546, Parent: 1)
  • generate-config (PID: 5546, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5547, Parent: 5546, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5548, Parent: 1)
  • plymouth (PID: 5548, Parent: 1, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: /bin/plymouth quit
  • systemd New Fork (PID: 5549, Parent: 2935)
  • dbus-daemon (PID: 5549, Parent: 2935, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5550, Parent: 2935)
  • pulseaudio (PID: 5550, Parent: 2935, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 2V7qaSy0Jl.elfVirustotal: Detection: 19%Perma Link
Source: 2V7qaSy0Jl.elfReversingLabs: Detection: 13%
Source: /usr/bin/pkill (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5537)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5544)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: 2V7qaSy0Jl.elfString: /proc/%s/exeself/proc/proc/%s/fd/%s%ssocket/proc//usr/bin//usr/sbin//usr/local/bin//usr/local/sbin//usr/lib//usr/lib64//etc//lib/systemd//usr/lib/systemd/usr/libexec//snap/snapd//snap/core//system/system/bin//hdisk//fhbak//factory_setting//mnt//dev/vdec/dev/fb1/home/hik/hicore/usr/local/nginx/sbin/nginx/dev/mem/fh//usr/syno//dev/adec/dev/fb3/SYSV00000000/dev/mmz_userdev/tmp/wd/onuProbe/app//var/Kylin/var/Challenge/usr/bin/pvalue_validation_server/opt/vyatta/sbin/ubnt-cfgd/init/usr/share//root/app//opt/VBox/CloudResetPwdUpdateAgent//usr/local/src/java//run/log/journal//usr/www/cgi-bin//web//htdocs//userfs/bin//config/dvr//opt/qcom/bin/pts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinitinit 6nanonvimvimcpmvcdlscatstringstophtopgrepshbashgdb/mapsmkdirHTTPapt./;rungetshutdown&reboot -fshutdown -rrmftpgettftpncforpsPid=%d Path=%s%s/%s/tmp/var/mnt/root/boot/bin/sbin/home/dev/dev/null/dev/console/var/lib/docker/fd>

Networking

barindex
Source: unknownDNS traffic detected: query: siegheil.hiter.su.1(fa66a/PV!EH(]+25?1(fbNNPV!a/E@'@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.1(f66a/PV!EH(]c25@5?1(fNNPV!a/E@'@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.1(fc66a/PV!EH(]2_5/?1(f-NNPV!a/E@(@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.2(f66a/PV!EH(]2!51?2(fNNPV!a/E@(W@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.2(f]d66a/PV!EH(]25[?2(feJJPV!a/E<m@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.6(fBBBPV!a/E4@@o}J?[yr3`Nq%s9(fNNPV!a/.E@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.>(fZNNPV!a/E@@@R[%5,5siegheilhitersusC(fNN
Source: unknownDNS traffic detected: query: siegheil.hiter.su.C(fNNPV!a/E@@@[%5,5siegheilhitersusH(fGNN
Source: unknownDNS traffic detected: query: siegheil.hiter.su.H(fGNNPV!a/E@@@b[%5,5siegheilhitersusM(fJJ
Source: unknownDNS traffic detected: query: siegheil.hiter.su.M(fJJPV!a/E<@@R0FE\4N(f#66a
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.U(fUBBPV!a/E4@@o}J?[yr3`NqsU(fNNPV!a/.E@Q3@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.Z(fNNPV!a/E@U@@!5,kzadolfhitlersus_(faNN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su._(faNNPV!a/E@W@@q5,'kzadolfhitlersusd(fNN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.d(fNNPV!a/E@\@@um5,+kzadolfhitlersusi(fJJ
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.i(fJJPV!a/E<m@@Fi(f66a
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.p(fJNNPV!a/E@<t@@95,gkzadolfhitlersusu(fNN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.u(fNNPV!a/E@?@@65,QGkzadolfhitlersusz(f1 NN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.z(f1 NNPV!a/E@BB@@3V5,kzadolfhitlersus(f4NN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f4NNPV!a/E@E@@0G5,*kzadolfhitlersus(fDJJ
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fDJJPV!a/E<W@sKyE 4@@pJ8PING(f8JJJPV.a/E<U@@F
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f&66a/PV!EH(0V5x(f'NNPV!a/E@@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fB66a/PV!EH(0$5(f'NNPV!a/E@@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fpT66a/PV!EH(/5(fVNNPV!a/E@Q@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f66a/PV!EH(A05(f'!NNPV!a/E@y@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f66a/PV!EH(r15(fJJPV!a/E<@@.F%n1(fQ66a/PV!E((.,"F%P(fXXPV!a/E
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(fP@66a/PV!EH(15/(fEANNPV!a/E@.@@+5,/sieg.eilhitersun(f66a/PV!EH(0T5>/(fNN
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(f66a/PV!EH(0T5>/(fNNPV!a/E@.@@95,/siegheilhitersun(fpC66a/PV!EH(1'59
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(fpC66a/PV!EH(1'59?/(fDNNPV!a/E@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(f^66a/PV!EH(/5/(fNNPV!a/E@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.(fb66a/PV!EH(C15?/(f9dJJPV!a/E<.@@F_<
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(f'66a/PV!EH(0P5>f(fVVPV!a/EHd@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(fq66a/PV!EH( 05Z@f(ftVVPV!a/EH@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(f{166a/PV!EH(%15Lf(f2VVPV!a/EH@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(fk66a/PV!EH(F05_nof(fVVPV!a/EH@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(fOG66a/PV!EH(/5t1f(fHJJPV!a/E<ol@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(fk66a/PV!E((.,3;5a(fVVPV!a/EH.@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(f0\66a/PV!E((.,3;5a(f3]VVPV!a/EH]@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(f~66a/PV!E((9.,u3;56a(fVVPV!a/EH`@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(fy66a/PV!E((H.,f3;5Na(fVVPV!a/EH@@
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.(fQ66a/PV!E((~.,03;5a(fSJJPV!a/E<@@.F"58$(fJJPV!a/E<@@iF"5
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fINNa/PV!E(@/H^3l5,Hjkzadolfhitlersus(fNN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f7NNa/PV!E(@/HH3l5,jkzadolfhitlersus(f8NN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(feNNa/PV!E(@#/HC3l5X,xjkzadolfhitlersus(fgNN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fNNa/PV!E(@d/H3l5, Fjkzadolfhitlersus(fNN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fENNa/PV!E(@/G3l5*,jkzadolfhitlersus(fXFJJ
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f66a/PV!EH(hb+m=5L(f?NNPV!a/E@ @@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(f66a/PV!EH(h+mw=5ML(fINNPV!a/E@l@@
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.(fN66a/PV!EH(h,lQ=5&L(fPNNPV!a/E@@@
Source: unknownNetwork traffic detected: DNS query count 50
Source: global trafficTCP traffic: 192.168.2.13:42666 -> 212.70.149.14:35342
Source: /tmp/2V7qaSy0Jl.elf (PID: 5461)Socket: 127.0.0.1::8345Jump to behavior
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: sex.secure-cyber-security
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

System Summary

barindex
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 660, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 727, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 765, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 778, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 783, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 790, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 795, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 800, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1400, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1410, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1411, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1432, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1475, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1480, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1482, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1565, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1588, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1604, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1609, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1805, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2926, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2935, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2936, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2970, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2972, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2974, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3069, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3095, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3100, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3104, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3117, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3122, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3132, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3146, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3153, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3158, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3161, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3162, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3163, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3165, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3170, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3182, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3183, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3203, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3208, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3209, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3212, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3300, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3315, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3327, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3420, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3424, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3429, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3818, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5296, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5440, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5441, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5468, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5470, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5471, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5474, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5495, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5508, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5510, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5511, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5513, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5514, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5515, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5516, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5517, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5520, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5521, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5522, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5523, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5526, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5528, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5529, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5530, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5532, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5533, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5535, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5536, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5537, result: no such processJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5540, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5541, result: no such processJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5543, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5546, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5547, result: no such processJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5548, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: /proc/%s/exeself/proc/proc/%s/fd/%s%ssocket/proc//usr/bin//usr/sbin//usr/local/bin//usr/local/sbin//usr/lib//usr/lib64//etc//lib/systemd//usr/lib/systemd/usr/libexec//snap/snapd//snap/core//system/system/bin//hdisk//fhbak//factory_setting//mnt//dev/vdec/dev/fb1/home/hik/hicore/usr/local/nginx/sbin/nginx/dev/mem/fh//usr/syno//dev/adec/dev/fb3/SYSV00000000/dev/mmz_userdev/tmp/wd/onuProbe/app//var/Kylin/var/Challenge/usr/bin/pvalue_validation_server/opt/vyatta/sbin/ubnt-cfgd/init/usr/share//root/app//opt/VBox/CloudResetPwdUpdateAgent//usr/local/src/java//run/log/journal//usr/www/cgi-bin//web//htdocs//userfs/bin//config/dvr//opt/qcom/bin/pts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinitinit 6nanonvimvimcpmvcdlscatstringstophtopgrepshbashgdb/mapsmkdirHTTPapt./;rungetshutdown&reboot -fshutdown -rrmftpgettftpncforpsPid=%d Path=%s%s/%s/tmp/var/mnt/root/boot/bin/sbin/home/dev/dev/null/dev/console/var/lib/docker/fd>
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 660, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 727, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 765, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 778, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 783, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 790, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 795, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 800, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1400, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1410, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1411, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1432, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1475, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1480, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1482, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1565, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1588, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1604, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1609, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 1805, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2926, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2935, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2936, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2970, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2972, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 2974, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3069, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3095, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3100, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3104, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3117, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3122, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3132, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3146, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3153, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3158, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3161, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3162, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3163, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3165, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3170, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3182, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3183, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3203, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3208, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3209, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3212, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3300, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3315, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3327, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3420, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3424, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3429, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 3818, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5296, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5440, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5441, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5468, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5470, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5471, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5474, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5495, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5508, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5510, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5511, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5513, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5514, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5515, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5516, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5517, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5520, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5521, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5522, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5523, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5526, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5528, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5529, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5530, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5532, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5533, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5535, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5536, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5537, result: no such processJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5540, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5541, result: no such processJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5543, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5546, result: successfulJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5547, result: no such processJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5466)SIGKILL sent: pid: 5548, result: successfulJump to behavior
Source: classification engineClassification label: mal60.spre.troj.evad.linELF@0/0@73/0
Source: /usr/bin/gpu-manager (PID: 5541)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /bin/sh (PID: 5542)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5531)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5534)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5537)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5544)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5547)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/2V7qaSy0Jl.elf (PID: 5461)File: /tmp/2V7qaSy0Jl.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 5540)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 5545)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/pkill (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5537)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5544)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/2V7qaSy0Jl.elf (PID: 5461)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5508)Queries kernel information via 'uname': Jump to behavior
Source: 2V7qaSy0Jl.elf, 5471.1.000055f076c0f000.000055f076cb9000.rw-.sdmpBinary or memory string: U/mipsel/tmp/vmware-root_727-4290690966
Source: 2V7qaSy0Jl.elf, 5471.1.000055f076c0f000.000055f076cb9000.rw-.sdmpBinary or memory string: /mipsel/tmp/vmware-root_727-4290690966
Source: 2V7qaSy0Jl.elf, 5461.1.000055f076c0f000.000055f076cb9000.rw-.sdmp, 2V7qaSy0Jl.elf, 5468.1.000055f076c0f000.000055f076cb9000.rw-.sdmp, 2V7qaSy0Jl.elf, 5470.1.000055f076c0f000.000055f076cb9000.rw-.sdmp, 2V7qaSy0Jl.elf, 5471.1.000055f076c0f000.000055f076cb9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: 2V7qaSy0Jl.elf, 5471.1.000055f076c0f000.000055f076cb9000.rw-.sdmpBinary or memory string: U1/tmp/vmware-root_727-4290690966
Source: 2V7qaSy0Jl.elf, 5471.1.00007f9944431000.00007f994443c000.rw-.sdmpBinary or memory string: vmware-root_727-4290690966
Source: 2V7qaSy0Jl.elf, 5471.1.00007f994443c000.00007f994443e000.rw-.sdmpBinary or memory string: /tmp/vmware-root_727-4290690966
Source: 2V7qaSy0Jl.elf, 5471.1.00007f9944431000.00007f994443c000.rw-.sdmpBinary or memory string: vmware-root_727-4290690966RG
Source: 2V7qaSy0Jl.elf, 5471.1.00007f994443c000.00007f994443e000.rw-.sdmpBinary or memory string: a/tmp/systemd-private-fe424f1b0f85425093f40a37100b81c4-colord.service-PB7Ovfa1/tmp/vmware-root_727-4290690966
Source: 2V7qaSy0Jl.elf, 5461.1.000055f076c0f000.000055f076cb9000.rw-.sdmp, 2V7qaSy0Jl.elf, 5468.1.000055f076c0f000.000055f076cb9000.rw-.sdmp, 2V7qaSy0Jl.elf, 5470.1.000055f076c0f000.000055f076cb9000.rw-.sdmp, 2V7qaSy0Jl.elf, 5471.1.000055f076c0f000.000055f076cb9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: 2V7qaSy0Jl.elf, 5461.1.00007ffc9df90000.00007ffc9dfb1000.rw-.sdmp, 2V7qaSy0Jl.elf, 5468.1.00007ffc9df90000.00007ffc9dfb1000.rw-.sdmp, 2V7qaSy0Jl.elf, 5470.1.00007ffc9df90000.00007ffc9dfb1000.rw-.sdmp, 2V7qaSy0Jl.elf, 5471.1.00007ffc9df90000.00007ffc9dfb1000.rw-.sdmpBinary or memory string: cx86_64/usr/bin/qemu-mipsel/tmp/2V7qaSy0Jl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/2V7qaSy0Jl.elf
Source: 2V7qaSy0Jl.elf, 5461.1.00007ffc9df90000.00007ffc9dfb1000.rw-.sdmp, 2V7qaSy0Jl.elf, 5468.1.00007ffc9df90000.00007ffc9dfb1000.rw-.sdmp, 2V7qaSy0Jl.elf, 5470.1.00007ffc9df90000.00007ffc9dfb1000.rw-.sdmp, 2V7qaSy0Jl.elf, 5471.1.00007ffc9df90000.00007ffc9dfb1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
Disable or Modify Tools
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430965 Sample: 2V7qaSy0Jl.elf Startdate: 24/04/2024 Architecture: LINUX Score: 60 42 siegheil.hiter.su.M(fJJPV!a/E<@@R0FE\4N(f#66a 2->42 44 siegheil.hiter.su.H(fGNNPV!a/E@@@b[%5,5siegheilhitersusM(fJJ 2->44 46 55 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 8 2V7qaSy0Jl.elf 2->8         started        11 systemd gpu-manager 2->11         started        13 systemd generate-config 2->13         started        15 30 other processes 2->15 signatures3 50 Queries the IP of a very long domain name 44->50 process4 signatures5 52 Sample deletes itself 8->52 17 2V7qaSy0Jl.elf 8->17         started        19 gpu-manager sh 11->19         started        21 generate-config pkill 13->21         started        23 generate-config pkill 15->23         started        25 generate-config pkill 15->25         started        27 generate-config pkill 15->27         started        29 generate-config pkill 15->29         started        process6 process7 31 2V7qaSy0Jl.elf 17->31         started        34 2V7qaSy0Jl.elf 17->34         started        36 2V7qaSy0Jl.elf 17->36         started        38 2V7qaSy0Jl.elf 17->38         started        40 sh grep 19->40         started        signatures8 54 Sample tries to kill multiple processes (SIGKILL) 31->54
SourceDetectionScannerLabelLink
2V7qaSy0Jl.elf19%VirustotalBrowse
2V7qaSy0Jl.elf13%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
sex.secure-cyber-security.(f{166a/PV!EH(%15Lf(f2VVPV!a/EH@@
unknown
unknowntrue
    low
    kz.adolfhitler.su.(f66a/PV!EH(A05(f'!NNPV!a/E@y@@
    unknown
    unknowntrue
      low
      siegheil.hiter.su.2(f]d66a/PV!EH(]25[?2(feJJPV!a/E<m@@
      unknown
      unknowntrue
        low
        kz.adolfhitler.su.i(fJJPV!a/E<m@@Fi(f66a
        unknown
        unknowntrue
          low
          kz.adolfhitler.su.(f4NNPV!a/E@E@@0G5,*kzadolfhitlersus(fDJJ
          unknown
          unknowntrue
            low
            siegheil.hiter.su.1(fa66a/PV!EH(]+25?1(fbNNPV!a/E@'@@
            unknown
            unknowntrue
              low
              sex.secure-cyber-security.(fQ66a/PV!E((~.,03;5a(fSJJPV!a/E<@@.F"58$(fJJPV!a/E<@@iF"5
              unknown
              unknowntrue
                low
                kz.adolfhitler.su.(f7NNa/PV!E(@/HH3l5,jkzadolfhitlersus(f8NN
                unknown
                unknowntrue
                  low
                  kz.adolfhitler.su.(f66a/PV!EH(h+mw=5ML(fINNPV!a/E@l@@
                  unknown
                  unknowntrue
                    low
                    siegheil.hiter.su.1(fc66a/PV!EH(]2_5/?1(f-NNPV!a/E@(@@
                    unknown
                    unknowntrue
                      low
                      siegheil.hiter.su.H(fGNNPV!a/E@@@b[%5,5siegheilhitersusM(fJJ
                      unknown
                      unknowntrue
                        low
                        kz.adolfhitler.su.(fINNa/PV!E(@/H^3l5,Hjkzadolfhitlersus(fNN
                        unknown
                        unknowntrue
                          low
                          kz.adolfhitler.su.(feNNa/PV!E(@#/HC3l5X,xjkzadolfhitlersus(fgNN
                          unknown
                          unknowntrue
                            low
                            sex.secure-cyber-security.(fy66a/PV!E((H.,f3;5Na(fVVPV!a/EH@@
                            unknown
                            unknowntrue
                              low
                              kz.adolfhitler.su._(faNNPV!a/E@W@@q5,'kzadolfhitlersusd(fNN
                              unknown
                              unknowntrue
                                low
                                sex.secure-cyber-security.(fk66a/PV!EH(F05_nof(fVVPV!a/EH@@
                                unknown
                                unknowntrue
                                  low
                                  kz.adolfhitler.su.(fDJJPV!a/E<W@sKyE 4@@pJ8PING(f8JJJPV.a/E<U@@F
                                  unknown
                                  unknowntrue
                                    low
                                    security.rebirth-network.su.
                                    unknown
                                    unknowntrue
                                      unknown
                                      siegheil.hiter.su.M(fJJPV!a/E<@@R0FE\4N(f#66a
                                      unknown
                                      unknowntrue
                                        low
                                        siegheil.hiter.su.(fP@66a/PV!EH(15/(fEANNPV!a/E@.@@+5,/sieg.eilhitersun(f66a/PV!EH(0T5>/(fNN
                                        unknown
                                        unknowntrue
                                          low
                                          siegheil.hiter.su.2(f66a/PV!EH(]2!51?2(fNNPV!a/E@(W@@
                                          unknown
                                          unknowntrue
                                            low
                                            kz.adolfhitler.su.(fN66a/PV!EH(h,lQ=5&L(fPNNPV!a/E@@@
                                            unknown
                                            unknowntrue
                                              low
                                              sex.secure-cyber-security.(fOG66a/PV!EH(/5t1f(fHJJPV!a/E<ol@@
                                              unknown
                                              unknowntrue
                                                low
                                                kz.adolfhitler.su.(fB66a/PV!EH(0$5(f'NNPV!a/E@@@
                                                unknown
                                                unknowntrue
                                                  low
                                                  kz.adolfhitler.su.(fpT66a/PV!EH(/5(fVNNPV!a/E@Q@@
                                                  unknown
                                                  unknowntrue
                                                    low
                                                    kz.adolfhitler.su.Z(fNNPV!a/E@U@@!5,kzadolfhitlersus_(faNN
                                                    unknown
                                                    unknowntrue
                                                      low
                                                      kz.adolfhitler.su.(fNNa/PV!E(@d/H3l5, Fjkzadolfhitlersus(fNN
                                                      unknown
                                                      unknowntrue
                                                        low
                                                        sex.secure-cyber-security.(fk66a/PV!E((.,3;5a(fVVPV!a/EH.@@
                                                        unknown
                                                        unknowntrue
                                                          low
                                                          sex.secure-cyber-security.(f'66a/PV!EH(0P5>f(fVVPV!a/EHd@@
                                                          unknown
                                                          unknowntrue
                                                            low
                                                            sex.secure-cyber-security.(f0\66a/PV!E((.,3;5a(f3]VVPV!a/EH]@@
                                                            unknown
                                                            unknowntrue
                                                              low
                                                              sex.secure-cyber-security.(f~66a/PV!E((9.,u3;56a(fVVPV!a/EH`@@
                                                              unknown
                                                              unknowntrue
                                                                low
                                                                kz.adolfhitler.su.d(fNNPV!a/E@\@@um5,+kzadolfhitlersusi(fJJ
                                                                unknown
                                                                unknowntrue
                                                                  low
                                                                  kz.adolfhitler.su.p(fJNNPV!a/E@<t@@95,gkzadolfhitlersusu(fNN
                                                                  unknown
                                                                  unknowntrue
                                                                    low
                                                                    kz.adolfhitler.su.(f66a/PV!EH(hb+m=5L(f?NNPV!a/E@ @@
                                                                    unknown
                                                                    unknowntrue
                                                                      low
                                                                      kz.adolfhitler.su.z(f1 NNPV!a/E@BB@@3V5,kzadolfhitlersus(f4NN
                                                                      unknown
                                                                      unknowntrue
                                                                        low
                                                                        siegheil.hiter.su.(f^66a/PV!EH(/5/(fNNPV!a/E@
                                                                        unknown
                                                                        unknowntrue
                                                                          low
                                                                          siegheil.hiter.su.6(fBBBPV!a/E4@@o}J?[yr3`Nq%s9(fNNPV!a/.E@@
                                                                          unknown
                                                                          unknowntrue
                                                                            low
                                                                            siegheil.hiter.su.(f66a/PV!EH(0T5>/(fNNPV!a/E@.@@95,/siegheilhitersun(fpC66a/PV!EH(1'59
                                                                            unknown
                                                                            unknowntrue
                                                                              low
                                                                              kz.adolfhitler.su.(f&66a/PV!EH(0V5x(f'NNPV!a/E@@@
                                                                              unknown
                                                                              unknowntrue
                                                                                low
                                                                                kz.adolfhitler.su.(fENNa/PV!E(@/G3l5*,jkzadolfhitlersus(fXFJJ
                                                                                unknown
                                                                                unknowntrue
                                                                                  low
                                                                                  siegheil.hiter.su.(fb66a/PV!EH(C15?/(f9dJJPV!a/E<.@@F_<
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    low
                                                                                    kz.adolfhitler.su.U(fUBBPV!a/E4@@o}J?[yr3`NqsU(fNNPV!a/.E@Q3@
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      low
                                                                                      siegheil.hiter.su.(fpC66a/PV!EH(1'59?/(fDNNPV!a/E@
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        low
                                                                                        kz.adolfhitler.su.(f66a/PV!EH(r15(fJJPV!a/E<@@.F%n1(fQ66a/PV!E((.,"F%P(fXXPV!a/E
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          low
                                                                                          siegheil.hiter.su.>(fZNNPV!a/E@@@R[%5,5siegheilhitersusC(fNN
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            low
                                                                                            kz.adolfhitler.su.u(fNNPV!a/E@?@@65,QGkzadolfhitlersusz(f1 NN
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              low
                                                                                              sex.secure-cyber-security
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                sex.secure-cyber-security.(fq66a/PV!EH( 05Z@f(ftVVPV!a/EH@@
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  low
                                                                                                  siegheil.hiter.su.1(f66a/PV!EH(]c25@5?1(fNNPV!a/E@'@@
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    low
                                                                                                    siegheil.hiter.su.C(fNNPV!a/E@@@[%5,5siegheilhitersusH(fGNN
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      low
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      212.70.149.14
                                                                                                      unknownBulgaria
                                                                                                      208410INTERNET-HOSTINGBGfalse
                                                                                                      185.125.190.26
                                                                                                      unknownUnited Kingdom
                                                                                                      41231CANONICAL-ASGBfalse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      212.70.149.14UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                                      • /arm6
                                                                                                      XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                                      • /arm7
                                                                                                      M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                                                                      • /mips
                                                                                                      aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                                                                      • /mpsl
                                                                                                      Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                                                                      • /arm5
                                                                                                      185.125.190.26EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                        7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                                                                          C1Dd84tB3n.elfGet hashmaliciousUnknownBrowse
                                                                                                            73wSOh7A9P.elfGet hashmaliciousUnknownBrowse
                                                                                                              az9a0rNKvy.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                                                                                  SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                                    jdsfl.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                      .Sx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                        t8WeXq3mvS.elfGet hashmaliciousGafgytBrowse
                                                                                                                          No context
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          CANONICAL-ASGBEfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                          • 185.125.190.26
                                                                                                                          ZFxJqgzVsv.elfGet hashmaliciousMiraiBrowse
                                                                                                                          • 91.189.91.42
                                                                                                                          KAIKC433T0.elfGet hashmaliciousGafgytBrowse
                                                                                                                          • 91.189.91.42
                                                                                                                          mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                                                                                                          • 91.189.91.42
                                                                                                                          7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                                                                                          • 185.125.190.26
                                                                                                                          JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                                                                                          • 91.189.91.42
                                                                                                                          520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 91.189.91.42
                                                                                                                          C1Dd84tB3n.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 185.125.190.26
                                                                                                                          jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                          • 91.189.91.42
                                                                                                                          eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 91.189.91.42
                                                                                                                          INTERNET-HOSTINGBG3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 212.70.149.10
                                                                                                                          XHYKEGTtfq.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 212.70.149.14
                                                                                                                          SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 212.70.149.10
                                                                                                                          SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                                                                                          • 212.70.149.14
                                                                                                                          SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 212.70.149.10
                                                                                                                          SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 212.70.149.14
                                                                                                                          UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 212.70.149.14
                                                                                                                          XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 212.70.149.14
                                                                                                                          M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 212.70.149.14
                                                                                                                          aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 212.70.149.14
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No created / dropped files found
                                                                                                                          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                                                          Entropy (8bit):4.856719362975037
                                                                                                                          TrID:
                                                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                          File name:2V7qaSy0Jl.elf
                                                                                                                          File size:200'216 bytes
                                                                                                                          MD5:4b15139d9470c06c80f03adc079299dc
                                                                                                                          SHA1:c5b21eb6f1b006e1453885ddf9f0008b5cd5bf68
                                                                                                                          SHA256:a9301a5114ab68806699349380c7d06da2ba1f1b10001d6f47442c3d3eca5399
                                                                                                                          SHA512:b98715532fe496025af57b863b73419c5c28839b316117099098557494964644a49213045a2079b2f9f701dbfa8abcbe047e4a3f776d8f3eaf8bce15fbc5be5c
                                                                                                                          SSDEEP:1536:WOGrIYbQfEa7nLerNyR1phl7g7tu5ybDrgmYv6rjnUQFljO3MEl0kXVTr:isYMEa7L51p7Su5GYirrxljO1
                                                                                                                          TLSH:8D147285BFA13FFFD81ECD334295CA05029C9A0A5299AF776A34D508F68B14E59D3C8C
                                                                                                                          File Content Preview:.ELF....................`.@.4...........4. ...(...............@...@.....................<...<.C.<.C.H...............Q.td...............................'...................<...'!.............9'.. ........................<...'!.............9'.. ............

                                                                                                                          ELF header

                                                                                                                          Class:ELF32
                                                                                                                          Data:2's complement, little endian
                                                                                                                          Version:1 (current)
                                                                                                                          Machine:MIPS R3000
                                                                                                                          Version Number:0x1
                                                                                                                          Type:EXEC (Executable file)
                                                                                                                          OS/ABI:UNIX - System V
                                                                                                                          ABI Version:0
                                                                                                                          Entry Point Address:0x400260
                                                                                                                          Flags:0x1007
                                                                                                                          ELF Header Size:52
                                                                                                                          Program Header Offset:52
                                                                                                                          Program Header Size:32
                                                                                                                          Number of Program Headers:3
                                                                                                                          Section Header Offset:199656
                                                                                                                          Section Header Size:40
                                                                                                                          Number of Section Headers:14
                                                                                                                          Header String Table Index:13
                                                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                          NULL0x00x00x00x00x0000
                                                                                                                          .initPROGBITS0x4000940x940x7c0x00x6AX004
                                                                                                                          .textPROGBITS0x4001100x1100x2ce300x00x6AX0016
                                                                                                                          .finiPROGBITS0x42cf400x2cf400x4c0x00x6AX004
                                                                                                                          .rodataPROGBITS0x42cf900x2cf900x2f800x00x2A0016
                                                                                                                          .ctorsPROGBITS0x43003c0x3003c0x80x00x3WA004
                                                                                                                          .dtorsPROGBITS0x4300440x300440x80x00x3WA004
                                                                                                                          .data.rel.roPROGBITS0x4300500x300500x5a80x00x3WA004
                                                                                                                          .dataPROGBITS0x4305f80x305f80x8c0x00x3WA004
                                                                                                                          .gotPROGBITS0x4306900x306900x4f40x40x10000003WAp0016
                                                                                                                          .sbssNOBITS0x430b840x30b840x200x00x10000003WAp004
                                                                                                                          .bssNOBITS0x430bb00x30b840x96940x00x3WA0016
                                                                                                                          .mdebug.abi32PROGBITS0x2880x30b840x00x00x0001
                                                                                                                          .shstrtabSTRTAB0x00x30b840x640x00x0001
                                                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                          LOAD0x00x4000000x4000000x2ff100x2ff104.84270x5R E0x10000.init .text .fini .rodata
                                                                                                                          LOAD0x3003c0x43003c0x43003c0xb480xa2084.82160x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Apr 24, 2024 12:34:21.724380016 CEST4266635342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:34:22.725714922 CEST4266635342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:34:23.052942038 CEST3534242666212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:26.550323963 CEST4266835342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:34:26.878401041 CEST3534242668212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:30.213701010 CEST48202443192.168.2.13185.125.190.26
                                                                                                                          Apr 24, 2024 12:34:53.905941010 CEST4267035342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:34:54.232738972 CEST3534242670212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:01.189780951 CEST48202443192.168.2.13185.125.190.26
                                                                                                                          Apr 24, 2024 12:35:21.256206989 CEST4267235342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:35:21.583138943 CEST3534242672212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:48.608824015 CEST4267435342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:35:48.936546087 CEST3534242674212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:51.789064884 CEST4267635342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:35:52.115964890 CEST3534242676212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:54.953016996 CEST4267835342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:35:55.279783010 CEST3534242678212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:58.841857910 CEST4268035342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:35:59.168785095 CEST3534242680212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:02.021025896 CEST4268235342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:36:02.348181009 CEST3534242682212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:29.367343903 CEST4268435342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:36:29.694278002 CEST3534242684212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:33.222265005 CEST4268635342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:36:33.549424887 CEST3534242686212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:37.084141016 CEST4268835342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:36:37.412451982 CEST3534242688212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:40.938770056 CEST4269035342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:36:41.957861900 CEST4269035342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:36:42.284940004 CEST3534242690212.70.149.14192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:45.738903999 CEST4269235342192.168.2.13212.70.149.14
                                                                                                                          Apr 24, 2024 12:36:46.066106081 CEST3534242692212.70.149.14192.168.2.13
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Apr 24, 2024 12:34:20.749727011 CEST4009453192.168.2.13134.195.4.2
                                                                                                                          Apr 24, 2024 12:34:20.921669960 CEST5340094134.195.4.2192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:21.031465054 CEST5900753192.168.2.13134.195.4.2
                                                                                                                          Apr 24, 2024 12:34:21.203629017 CEST5359007134.195.4.2192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:21.203917980 CEST3322853192.168.2.13134.195.4.2
                                                                                                                          Apr 24, 2024 12:34:21.377615929 CEST5333228134.195.4.2192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:21.377872944 CEST3898253192.168.2.13134.195.4.2
                                                                                                                          Apr 24, 2024 12:34:21.550031900 CEST5338982134.195.4.2192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:21.550260067 CEST3298753192.168.2.13134.195.4.2
                                                                                                                          Apr 24, 2024 12:34:21.722579002 CEST5332987134.195.4.2192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:25.053827047 CEST6056253192.168.2.13195.10.195.195
                                                                                                                          Apr 24, 2024 12:34:25.352678061 CEST5360562195.10.195.195192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:25.352930069 CEST5868853192.168.2.13195.10.195.195
                                                                                                                          Apr 24, 2024 12:34:25.651704073 CEST5358688195.10.195.195192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:25.651911020 CEST5062353192.168.2.13195.10.195.195
                                                                                                                          Apr 24, 2024 12:34:25.951138973 CEST5350623195.10.195.195192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:25.951340914 CEST5014853192.168.2.13195.10.195.195
                                                                                                                          Apr 24, 2024 12:34:26.250564098 CEST5350148195.10.195.195192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:26.250869989 CEST3936353192.168.2.13195.10.195.195
                                                                                                                          Apr 24, 2024 12:34:26.549981117 CEST5339363195.10.195.195192.168.2.13
                                                                                                                          Apr 24, 2024 12:34:28.879648924 CEST4262053192.168.2.1391.217.137.37
                                                                                                                          Apr 24, 2024 12:34:33.884917974 CEST4539253192.168.2.1391.217.137.37
                                                                                                                          Apr 24, 2024 12:34:38.890202045 CEST4882653192.168.2.1391.217.137.37
                                                                                                                          Apr 24, 2024 12:34:43.895443916 CEST4471953192.168.2.1391.217.137.37
                                                                                                                          Apr 24, 2024 12:34:48.900679111 CEST5348553192.168.2.1391.217.137.37
                                                                                                                          Apr 24, 2024 12:34:56.233582020 CEST4372053192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:01.238744020 CEST5801553192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:06.243990898 CEST3854653192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:11.245857000 CEST5310553192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:16.251039982 CEST5975753192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:23.584141970 CEST3907553192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:35:28.589385986 CEST5646753192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:35:33.594841957 CEST3346053192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:35:38.598064899 CEST5819853192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:35:43.603347063 CEST4349053192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:35:50.937335014 CEST3654153192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:35:51.109081984 CEST53365418.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:51.109307051 CEST5705353192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:35:51.279011011 CEST53570538.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:51.279153109 CEST5701153192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:35:51.449029922 CEST53570118.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:51.449291945 CEST3505653192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:35:51.619117975 CEST53350568.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:51.619280100 CEST4823553192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:35:51.788897038 CEST53482358.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:54.116475105 CEST4470453192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:54.335184097 CEST53447041.0.0.1192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:54.335381985 CEST4505953192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:54.489109993 CEST53450591.0.0.1192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:54.489298105 CEST4275553192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:54.643241882 CEST53427551.0.0.1192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:54.643445015 CEST5449953192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:54.797982931 CEST53544991.0.0.1192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:54.798171997 CEST5810953192.168.2.131.0.0.1
                                                                                                                          Apr 24, 2024 12:35:54.952725887 CEST53581091.0.0.1192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:57.280587912 CEST3789953192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:35:57.599709988 CEST5337899178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:57.600018978 CEST3450253192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:35:57.911170006 CEST5334502178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:57.911398888 CEST5466853192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:35:58.218224049 CEST5354668178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:58.218625069 CEST3601053192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:35:58.532439947 CEST5336010178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:35:58.532774925 CEST5645253192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:35:58.841478109 CEST5356452178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:01.169682026 CEST4572853192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:36:01.340322018 CEST53457288.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:01.340647936 CEST3701153192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:36:01.509948015 CEST53370118.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:01.510245085 CEST4095653192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:36:01.679730892 CEST53409568.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:01.680042982 CEST3846853192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:36:01.851156950 CEST53384688.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:01.851454973 CEST4561753192.168.2.138.8.8.8
                                                                                                                          Apr 24, 2024 12:36:02.020677090 CEST53456178.8.8.8192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:04.349106073 CEST4499153192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:36:09.349927902 CEST4249553192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:36:14.355161905 CEST4529553192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:36:19.360415936 CEST4793553192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:36:24.362019062 CEST4512353192.168.2.131.1.1.1
                                                                                                                          Apr 24, 2024 12:36:31.694760084 CEST4828253192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:31.999504089 CEST5348282178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:31.999748945 CEST3374553192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:32.303766012 CEST5333745178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:32.304054022 CEST5765753192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:32.607088089 CEST5357657178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:32.607470036 CEST5673853192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:32.909149885 CEST5356738178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:32.909552097 CEST3345153192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:33.221880913 CEST5333451178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:35.550287008 CEST5507053192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:35.853543043 CEST5355070178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:35.853949070 CEST4801453192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:36.164977074 CEST5348014178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:36.165235996 CEST5141653192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:36.471419096 CEST5351416178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:36.471714973 CEST4284753192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:36.775018930 CEST5342847178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:36.775332928 CEST4137353192.168.2.13178.254.22.166
                                                                                                                          Apr 24, 2024 12:36:37.083791018 CEST5341373178.254.22.166192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:39.413196087 CEST4962553192.168.2.1351.254.162.59
                                                                                                                          Apr 24, 2024 12:36:39.720490932 CEST534962551.254.162.59192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:39.720774889 CEST5190653192.168.2.1351.254.162.59
                                                                                                                          Apr 24, 2024 12:36:40.023600101 CEST535190651.254.162.59192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:40.023859024 CEST3487053192.168.2.1351.254.162.59
                                                                                                                          Apr 24, 2024 12:36:40.328062057 CEST533487051.254.162.59192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:40.328388929 CEST3719853192.168.2.1351.254.162.59
                                                                                                                          Apr 24, 2024 12:36:40.635768890 CEST533719851.254.162.59192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:40.636130095 CEST4246153192.168.2.1351.254.162.59
                                                                                                                          Apr 24, 2024 12:36:40.938402891 CEST534246151.254.162.59192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:44.285648108 CEST5492053192.168.2.1351.158.108.203
                                                                                                                          Apr 24, 2024 12:36:44.575817108 CEST535492051.158.108.203192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:44.576180935 CEST5787753192.168.2.1351.158.108.203
                                                                                                                          Apr 24, 2024 12:36:44.866288900 CEST535787751.158.108.203192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:44.866543055 CEST5871253192.168.2.1351.158.108.203
                                                                                                                          Apr 24, 2024 12:36:45.157073021 CEST535871251.158.108.203192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:45.157468081 CEST3316353192.168.2.1351.158.108.203
                                                                                                                          Apr 24, 2024 12:36:45.447946072 CEST533316351.158.108.203192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:45.448251009 CEST4945053192.168.2.1351.158.108.203
                                                                                                                          Apr 24, 2024 12:36:45.738585949 CEST534945051.158.108.203192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:48.066925049 CEST4682953192.168.2.13185.181.61.24
                                                                                                                          Apr 24, 2024 12:36:48.383956909 CEST5346829185.181.61.24192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:48.384319067 CEST3514953192.168.2.13185.181.61.24
                                                                                                                          Apr 24, 2024 12:36:48.702682018 CEST5335149185.181.61.24192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:48.703048944 CEST4483853192.168.2.13185.181.61.24
                                                                                                                          Apr 24, 2024 12:36:49.019984007 CEST5344838185.181.61.24192.168.2.13
                                                                                                                          Apr 24, 2024 12:36:49.020494938 CEST3302753192.168.2.13185.181.61.24
                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                          Apr 24, 2024 12:34:28.436666012 CEST192.168.2.13192.168.2.18279(Port unreachable)Destination Unreachable
                                                                                                                          Apr 24, 2024 12:35:48.451652050 CEST192.168.2.13192.168.2.18279(Port unreachable)Destination Unreachable
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Apr 24, 2024 12:34:20.749727011 CEST192.168.2.13134.195.4.20xa10Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:34:21.031465054 CEST192.168.2.13134.195.4.20xa10Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:34:21.203917980 CEST192.168.2.13134.195.4.20xa10Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:34:21.377872944 CEST192.168.2.13134.195.4.20xa10Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:34:21.550260067 CEST192.168.2.13134.195.4.20xa10Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:34:25.053827047 CEST192.168.2.13195.10.195.1950x3f96Standard query (0)siegheil.hiter.su.1(fa66a/PV!EH(]+25?1(fbNNPV!a/E@'@@3116843010false
                                                                                                                          Apr 24, 2024 12:34:25.352930069 CEST192.168.2.13195.10.195.1950x3f96Standard query (0)siegheil.hiter.su.1(f66a/PV!EH(]c25@5?1(fNNPV!a/E@'@@1273643010false
                                                                                                                          Apr 24, 2024 12:34:25.651911020 CEST192.168.2.13195.10.195.1950x3f96Standard query (0)siegheil.hiter.su.1(fc66a/PV!EH(]2_5/?1(f-NNPV!a/E@(@@352043010false
                                                                                                                          Apr 24, 2024 12:34:25.951340914 CEST192.168.2.13195.10.195.1950x3f96Standard query (0)siegheil.hiter.su.2(f66a/PV!EH(]2!51?2(fNNPV!a/E@(W@@5395243010false
                                                                                                                          Apr 24, 2024 12:34:26.250869989 CEST192.168.2.13195.10.195.1950x3f96Standard query (0)siegheil.hiter.su.2(f]d66a/PV!EH(]25[?2(feJJPV!a/E<m@@5574443010false
                                                                                                                          Apr 24, 2024 12:34:28.879648924 CEST192.168.2.1391.217.137.370xfb35Standard query (0)siegheil.hiter.su.6(fBBBPV!a/E4@@o}J?[yr3`Nq%s9(fNNPV!a/.E@@164014189false
                                                                                                                          Apr 24, 2024 12:34:33.884917974 CEST192.168.2.1391.217.137.370xfb35Standard query (0)siegheil.hiter.su.>(fZNNPV!a/E@@@R[%5,5siegheilhitersusC(fNN2056642785false
                                                                                                                          Apr 24, 2024 12:34:38.890202045 CEST192.168.2.1391.217.137.370xfb35Standard query (0)siegheil.hiter.su.C(fNNPV!a/E@@@[%5,5siegheilhitersusH(fGNN2056642785false
                                                                                                                          Apr 24, 2024 12:34:43.895443916 CEST192.168.2.1391.217.137.370xfb35Standard query (0)siegheil.hiter.su.H(fGNNPV!a/E@@@b[%5,5siegheilhitersusM(fJJ2056642785false
                                                                                                                          Apr 24, 2024 12:34:48.900679111 CEST192.168.2.1391.217.137.370xfb35Standard query (0)siegheil.hiter.su.M(fJJPV!a/E<@@R0FE\4N(f#66a1203220566false
                                                                                                                          Apr 24, 2024 12:34:56.233582020 CEST192.168.2.131.0.0.10xec0cStandard query (0)kz.adolfhitler.su.U(fUBBPV!a/E4@@o}J?[yr3`NqsU(fNNPV!a/.E@Q3@164019668false
                                                                                                                          Apr 24, 2024 12:35:01.238744020 CEST192.168.2.131.0.0.10xec0cStandard query (0)kz.adolfhitler.su.Z(fNNPV!a/E@U@@!5,kzadolfhitlersus_(faNN2056642785false
                                                                                                                          Apr 24, 2024 12:35:06.243990898 CEST192.168.2.131.0.0.10xec0cStandard query (0)kz.adolfhitler.su._(faNNPV!a/E@W@@q5,'kzadolfhitlersusd(fNN2056642785false
                                                                                                                          Apr 24, 2024 12:35:11.245857000 CEST192.168.2.131.0.0.10xec0cStandard query (0)kz.adolfhitler.su.d(fNNPV!a/E@\@@um5,+kzadolfhitlersusi(fJJ2056642785false
                                                                                                                          Apr 24, 2024 12:35:16.251039982 CEST192.168.2.131.0.0.10xec0cStandard query (0)kz.adolfhitler.su.i(fJJPV!a/E<m@@Fi(f66a1203220566false
                                                                                                                          Apr 24, 2024 12:35:23.584141970 CEST192.168.2.131.1.1.10x83a9Standard query (0)kz.adolfhitler.su.p(fJNNPV!a/E@<t@@95,gkzadolfhitlersusu(fNN2056642785false
                                                                                                                          Apr 24, 2024 12:35:28.589385986 CEST192.168.2.131.1.1.10x83a9Standard query (0)kz.adolfhitler.su.u(fNNPV!a/E@?@@65,QGkzadolfhitlersusz(f1 NN2056642785false
                                                                                                                          Apr 24, 2024 12:35:33.594841957 CEST192.168.2.131.1.1.10x83a9Standard query (0)kz.adolfhitler.su.z(f1 NNPV!a/E@BB@@3V5,kzadolfhitlersus(f4NN2056642785false
                                                                                                                          Apr 24, 2024 12:35:38.598064899 CEST192.168.2.131.1.1.10x83a9Standard query (0)kz.adolfhitler.su.(f4NNPV!a/E@E@@0G5,*kzadolfhitlersus(fDJJ2056642785false
                                                                                                                          Apr 24, 2024 12:35:43.603347063 CEST192.168.2.131.1.1.10x83a9Standard query (0)kz.adolfhitler.su.(fDJJPV!a/E<W@sKyE 4@@pJ8PING(f8JJJPV.a/E<U@@F4481426880false
                                                                                                                          Apr 24, 2024 12:35:50.937335014 CEST192.168.2.138.8.8.80xd7deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:51.109307051 CEST192.168.2.138.8.8.80xd7deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:51.279153109 CEST192.168.2.138.8.8.80xd7deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:51.449291945 CEST192.168.2.138.8.8.80xd7deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:51.619280100 CEST192.168.2.138.8.8.80xd7deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.116475105 CEST192.168.2.131.0.0.10xd0a1Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.335381985 CEST192.168.2.131.0.0.10xd0a1Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.489298105 CEST192.168.2.131.0.0.10xd0a1Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.643445015 CEST192.168.2.131.0.0.10xd0a1Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.798171997 CEST192.168.2.131.0.0.10xd0a1Standard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:57.280587912 CEST192.168.2.13178.254.22.1660x8db1Standard query (0)kz.adolfhitler.su.(f&66a/PV!EH(0V5x(f'NNPV!a/E@@@1811243010false
                                                                                                                          Apr 24, 2024 12:35:57.600018978 CEST192.168.2.13178.254.22.1660x8db1Standard query (0)kz.adolfhitler.su.(fB66a/PV!EH(0$5(f'NNPV!a/E@@@1555243010false
                                                                                                                          Apr 24, 2024 12:35:57.911398888 CEST192.168.2.13178.254.22.1660x8db1Standard query (0)kz.adolfhitler.su.(fpT66a/PV!EH(/5(fVNNPV!a/E@Q@@44843010false
                                                                                                                          Apr 24, 2024 12:35:58.218625069 CEST192.168.2.13178.254.22.1660x8db1Standard query (0)kz.adolfhitler.su.(f66a/PV!EH(A05(f'!NNPV!a/E@y@@5574443010false
                                                                                                                          Apr 24, 2024 12:35:58.532774925 CEST192.168.2.13178.254.22.1660x8db1Standard query (0)kz.adolfhitler.su.(f66a/PV!EH(r15(fJJPV!a/E<@@.F%n1(fQ66a/PV!E((.,"F%P(fXXPV!a/E742766false
                                                                                                                          Apr 24, 2024 12:36:01.169682026 CEST192.168.2.138.8.8.80xdda2Standard query (0)security.rebirth-network.su.256401false
                                                                                                                          Apr 24, 2024 12:36:01.340647936 CEST192.168.2.138.8.8.80xdda2Standard query (0)security.rebirth-network.su.256401false
                                                                                                                          Apr 24, 2024 12:36:01.510245085 CEST192.168.2.138.8.8.80xdda2Standard query (0)security.rebirth-network.su.256401false
                                                                                                                          Apr 24, 2024 12:36:01.680042982 CEST192.168.2.138.8.8.80xdda2Standard query (0)security.rebirth-network.su.256401false
                                                                                                                          Apr 24, 2024 12:36:01.851454973 CEST192.168.2.138.8.8.80xdda2Standard query (0)security.rebirth-network.su.256402false
                                                                                                                          Apr 24, 2024 12:36:04.349106073 CEST192.168.2.131.1.1.10x9071Standard query (0)security.rebirth-network.su.256409false
                                                                                                                          Apr 24, 2024 12:36:09.349927902 CEST192.168.2.131.1.1.10x9071Standard query (0)security.rebirth-network.su.256414false
                                                                                                                          Apr 24, 2024 12:36:14.355161905 CEST192.168.2.131.1.1.10x9071Standard query (0)security.rebirth-network.su.256419false
                                                                                                                          Apr 24, 2024 12:36:19.360415936 CEST192.168.2.131.1.1.10x9071Standard query (0)security.rebirth-network.su.256424false
                                                                                                                          Apr 24, 2024 12:36:24.362019062 CEST192.168.2.131.1.1.10x9071Standard query (0)security.rebirth-network.su.256429false
                                                                                                                          Apr 24, 2024 12:36:31.694760084 CEST192.168.2.13178.254.22.1660x2fbcStandard query (0)siegheil.hiter.su.(fP@66a/PV!EH(15/(fEANNPV!a/E@.@@+5,/sieg.eilhitersun(f66a/PV!EH(0T5>/(fNN2056642785false
                                                                                                                          Apr 24, 2024 12:36:31.999748945 CEST192.168.2.13178.254.22.1660x2fbcStandard query (0)siegheil.hiter.su.(f66a/PV!EH(0T5>/(fNNPV!a/E@.@@95,/siegheilhitersun(fpC66a/PV!EH(1'591617548257false
                                                                                                                          Apr 24, 2024 12:36:32.304054022 CEST192.168.2.13178.254.22.1660x2fbcStandard query (0)siegheil.hiter.su.(fpC66a/PV!EH(1'59?/(fDNNPV!a/E@1638416401false
                                                                                                                          Apr 24, 2024 12:36:32.607470036 CEST192.168.2.13178.254.22.1660x2fbcStandard query (0)siegheil.hiter.su.(f^66a/PV!EH(/5/(fNNPV!a/E@1638416401false
                                                                                                                          Apr 24, 2024 12:36:32.909552097 CEST192.168.2.13178.254.22.1660x2fbcStandard query (0)siegheil.hiter.su.(fb66a/PV!EH(C15?/(f9dJJPV!a/E<.@@F_<4096264240false
                                                                                                                          Apr 24, 2024 12:36:35.550287008 CEST192.168.2.13178.254.22.1660xdc66Standard query (0)sex.secure-cyber-security.(f'66a/PV!EH(0P5>f(fVVPV!a/EHd@@5907243010false
                                                                                                                          Apr 24, 2024 12:36:35.853949070 CEST192.168.2.13178.254.22.1660xdc66Standard query (0)sex.secure-cyber-security.(fq66a/PV!EH( 05Z@f(ftVVPV!a/EH@@5164843010false
                                                                                                                          Apr 24, 2024 12:36:36.165235996 CEST192.168.2.13178.254.22.1660xdc66Standard query (0)sex.secure-cyber-security.(f{166a/PV!EH(%15Lf(f2VVPV!a/EH@@4524843010false
                                                                                                                          Apr 24, 2024 12:36:36.471714973 CEST192.168.2.13178.254.22.1660xdc66Standard query (0)sex.secure-cyber-security.(fk66a/PV!EH(F05_nof(fVVPV!a/EH@@4166443010false
                                                                                                                          Apr 24, 2024 12:36:36.775332928 CEST192.168.2.13178.254.22.1660xdc66Standard query (0)sex.secure-cyber-security.(fOG66a/PV!EH(/5t1f(fHJJPV!a/E<ol@@1785643010false
                                                                                                                          Apr 24, 2024 12:36:39.413196087 CEST192.168.2.1351.254.162.590x61c1Standard query (0)sex.secure-cyber-security.(fk66a/PV!E((.,3;5a(fVVPV!a/EH.@@3475243010false
                                                                                                                          Apr 24, 2024 12:36:39.720774889 CEST192.168.2.1351.254.162.590x61c1Standard query (0)sex.secure-cyber-security.(f0\66a/PV!E((.,3;5a(f3]VVPV!a/EH]@@2272043010false
                                                                                                                          Apr 24, 2024 12:36:40.023859024 CEST192.168.2.1351.254.162.590x61c1Standard query (0)sex.secure-cyber-security.(f~66a/PV!E((9.,u3;56a(fVVPV!a/EH`@@2195243010false
                                                                                                                          Apr 24, 2024 12:36:40.328388929 CEST192.168.2.1351.254.162.590x61c1Standard query (0)sex.secure-cyber-security.(fy66a/PV!E((H.,f3;5Na(fVVPV!a/EH@@1196843010false
                                                                                                                          Apr 24, 2024 12:36:40.636130095 CEST192.168.2.1351.254.162.590x61c1Standard query (0)sex.secure-cyber-security.(fQ66a/PV!E((~.,03;5a(fSJJPV!a/E<@@.F"58$(fJJPV!a/E<@@iF"5143360false
                                                                                                                          Apr 24, 2024 12:36:44.285648108 CEST192.168.2.1351.158.108.2030x976aStandard query (0)kz.adolfhitler.su.(fINNa/PV!E(@/H^3l5,Hjkzadolfhitlersus(fNN2056642785false
                                                                                                                          Apr 24, 2024 12:36:44.576180935 CEST192.168.2.1351.158.108.2030x976aStandard query (0)kz.adolfhitler.su.(f7NNa/PV!E(@/HH3l5,jkzadolfhitlersus(f8NN2056642785false
                                                                                                                          Apr 24, 2024 12:36:44.866543055 CEST192.168.2.1351.158.108.2030x976aStandard query (0)kz.adolfhitler.su.(feNNa/PV!E(@#/HC3l5X,xjkzadolfhitlersus(fgNN2056642785false
                                                                                                                          Apr 24, 2024 12:36:45.157468081 CEST192.168.2.1351.158.108.2030x976aStandard query (0)kz.adolfhitler.su.(fNNa/PV!E(@d/H3l5, Fjkzadolfhitlersus(fNN2056642785false
                                                                                                                          Apr 24, 2024 12:36:45.448251009 CEST192.168.2.1351.158.108.2030x976aStandard query (0)kz.adolfhitler.su.(fENNa/PV!E(@/G3l5*,jkzadolfhitlersus(fXFJJ2056642785false
                                                                                                                          Apr 24, 2024 12:36:48.066925049 CEST192.168.2.13185.181.61.240x4c05Standard query (0)kz.adolfhitler.su.(f66a/PV!EH(hb+m=5L(f?NNPV!a/E@ @@249643010false
                                                                                                                          Apr 24, 2024 12:36:48.384319067 CEST192.168.2.13185.181.61.240x4c05Standard query (0)kz.adolfhitler.su.(f66a/PV!EH(h+mw=5ML(fINNPV!a/E@l@@4857643010false
                                                                                                                          Apr 24, 2024 12:36:48.703048944 CEST192.168.2.13185.181.61.240x4c05Standard query (0)kz.adolfhitler.su.(fN66a/PV!EH(h,lQ=5&L(fPNNPV!a/E@@@4320043010false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Apr 24, 2024 12:34:20.921669960 CEST134.195.4.2192.168.2.130xa10Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:34:21.203629017 CEST134.195.4.2192.168.2.130xa10Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:34:21.377615929 CEST134.195.4.2192.168.2.130xa10Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:34:21.550031900 CEST134.195.4.2192.168.2.130xa10Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:34:21.722579002 CEST134.195.4.2192.168.2.130xa10Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:51.109081984 CEST8.8.8.8192.168.2.130xd7deName error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:51.279011011 CEST8.8.8.8192.168.2.130xd7deName error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:51.449029922 CEST8.8.8.8192.168.2.130xd7deName error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:51.619117975 CEST8.8.8.8192.168.2.130xd7deName error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:51.788897038 CEST8.8.8.8192.168.2.130xd7deName error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.335184097 CEST1.0.0.1192.168.2.130xd0a1Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.489109993 CEST1.0.0.1192.168.2.130xd0a1Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.643241882 CEST1.0.0.1192.168.2.130xd0a1Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.797982931 CEST1.0.0.1192.168.2.130xd0a1Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:35:54.952725887 CEST1.0.0.1192.168.2.130xd0a1Name error (3)sex.secure-cyber-securitynonenoneA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:36:44.575817108 CEST51.158.108.203192.168.2.130x976aFormat error (1)kz.adolfhitler.su.(fNNPV!a/E@;^@@03l5,?jkzadolfhitlersus(f7NNnonenone6265125006false
                                                                                                                          Apr 24, 2024 12:36:44.866288900 CEST51.158.108.203192.168.2.130x976aFormat error (1)kz.adolfhitler.su.(f8NNPV!a/E@;c@@+3lX5,<zjkzadolfhitlersus(feNNnonenone6265125006false
                                                                                                                          Apr 24, 2024 12:36:45.157073021 CEST51.158.108.203192.168.2.130x976aFormat error (1)kz.adolfhitler.su.(fgNNPV!a/E@;@@3l5,Gjkzadolfhitlersus(fNNnonenone6265125006false
                                                                                                                          Apr 24, 2024 12:36:45.447946072 CEST51.158.108.203192.168.2.130x976aFormat error (1)kz.adolfhitler.su.(fNNPV!a/E@;@@3l*5,`jkzadolfhitlersus(fENNnonenone6265125006false
                                                                                                                          Apr 24, 2024 12:36:45.738585949 CEST51.158.108.203192.168.2.130x976aFormat error (1)kz.adolfhitler.su.(fXFJJPV!a/E<_[@@VFQ"o(f:66anonenone1203220566false

                                                                                                                          System Behavior

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/tmp/2V7qaSy0Jl.elf
                                                                                                                          Arguments:/tmp/2V7qaSy0Jl.elf
                                                                                                                          File size:5773336 bytes
                                                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/tmp/2V7qaSy0Jl.elf
                                                                                                                          Arguments:-
                                                                                                                          File size:5773336 bytes
                                                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/tmp/2V7qaSy0Jl.elf
                                                                                                                          Arguments:-
                                                                                                                          File size:5773336 bytes
                                                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/tmp/2V7qaSy0Jl.elf
                                                                                                                          Arguments:-
                                                                                                                          File size:5773336 bytes
                                                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/tmp/2V7qaSy0Jl.elf
                                                                                                                          Arguments:-
                                                                                                                          File size:5773336 bytes
                                                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/tmp/2V7qaSy0Jl.elf
                                                                                                                          Arguments:-
                                                                                                                          File size:5773336 bytes
                                                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/journalctl
                                                                                                                          Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                                                                                          File size:80120 bytes
                                                                                                                          MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                          File size:249032 bytes
                                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:19
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                          File size:727248 bytes
                                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                                          File size:162032 bytes
                                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                          File size:249032 bytes
                                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                                          File size:162032 bytes
                                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                          File size:249032 bytes
                                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                          File size:727248 bytes
                                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                                          File size:162032 bytes
                                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                          File size:249032 bytes
                                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                                          File size:162032 bytes
                                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                          File size:727248 bytes
                                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:20
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                                          Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                          File size:249032 bytes
                                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/lib/systemd/systemd-journald
                                                                                                                          Arguments:/lib/systemd/systemd-journald
                                                                                                                          File size:162032 bytes
                                                                                                                          MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/sbin/gdm3
                                                                                                                          Arguments:-
                                                                                                                          File size:453296 bytes
                                                                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/sbin/gdm3
                                                                                                                          Arguments:-
                                                                                                                          File size:453296 bytes
                                                                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                          File size:727248 bytes
                                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/sbin/gdm3
                                                                                                                          Arguments:-
                                                                                                                          File size:453296 bytes
                                                                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:21
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/sbin/rsyslogd
                                                                                                                          Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                          File size:727248 bytes
                                                                                                                          MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                          Start time (UTC):10:34:22
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:22
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                          File size:76616 bytes
                                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                          Start time (UTC):10:34:22
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:22
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:22
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:-
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:22
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/pkill
                                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                          File size:30968 bytes
                                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                          Start time (UTC):10:34:23
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:23
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                          File size:76616 bytes
                                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                          Start time (UTC):10:34:23
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:23
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:23
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:-
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:23
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/pkill
                                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                          File size:30968 bytes
                                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                          Start time (UTC):10:34:25
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:25
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                          File size:76616 bytes
                                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                          Start time (UTC):10:34:25
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:25
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:25
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:-
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:25
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/pkill
                                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                          File size:30968 bytes
                                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                          File size:76616 bytes
                                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                                          Arguments:-
                                                                                                                          File size:76616 bytes
                                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/bin/sh
                                                                                                                          Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/bin/sh
                                                                                                                          Arguments:-
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/grep
                                                                                                                          Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                                                          File size:199136 bytes
                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:-
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:26
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/pkill
                                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                          File size:30968 bytes
                                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                          Start time (UTC):10:34:27
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:27
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/gpu-manager
                                                                                                                          Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                          File size:76616 bytes
                                                                                                                          MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                          Start time (UTC):10:34:27
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:27
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:/usr/share/gdm/generate-config
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:27
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/share/gdm/generate-config
                                                                                                                          Arguments:-
                                                                                                                          File size:129816 bytes
                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                          Start time (UTC):10:34:27
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/pkill
                                                                                                                          Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                          File size:30968 bytes
                                                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                          Start time (UTC):10:34:28
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:34:28
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/bin/plymouth
                                                                                                                          Arguments:/bin/plymouth quit
                                                                                                                          File size:51352 bytes
                                                                                                                          MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                                                                          Start time (UTC):10:35:49
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:35:49
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/dbus-daemon
                                                                                                                          Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                          File size:249032 bytes
                                                                                                                          MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                          Start time (UTC):10:35:49
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                          Arguments:-
                                                                                                                          File size:1620224 bytes
                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                          Start time (UTC):10:35:49
                                                                                                                          Start date (UTC):24/04/2024
                                                                                                                          Path:/usr/bin/pulseaudio
                                                                                                                          Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                                                                          File size:100832 bytes
                                                                                                                          MD5 hash:0c3b4c789d8ffb12b25507f27e14c186