Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
BWfKcndJCz

Overview

General Information

Sample Name:BWfKcndJCz
Analysis ID:679622
MD5:00e2f1330f45468f78497ea8c73e0b3d
SHA1:00562d888ec7a88f8023e8252aef1480234e7c06
SHA256:febec5c5c4719ca23ad04e2f1b7ffe76b81035d5dd79d0eb1f61d9917886e022
Tags:32elfmirairenesas
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:679622
Start date and time: 06/08/202206:56:042022-08-06 06:56:04 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 47s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:BWfKcndJCz
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal68.troj.lin@0/0@54/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/BWfKcndJCz
PID:6270
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • BWfKcndJCz (PID: 6270, Parent: 6124, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/BWfKcndJCz
  • cleanup
SourceRuleDescriptionAuthorStrings
BWfKcndJCzJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6368.1.00007f2810400000.00007f2810414000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6282.1.00007f2810400000.00007f2810414000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6270.1.00007f2810400000.00007f2810414000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: BWfKcndJCzVirustotal: Detection: 40%Perma Link
            Source: BWfKcndJCzReversingLabs: Detection: 40%

            Networking

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49484
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49492
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49494
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49498
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43540
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49504
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43546
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49510
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43554
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49516
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43558
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49522
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43564
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49526
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43570
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49532
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43576
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43578
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43580
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43582
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57354
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57358
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57360
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57364
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57366
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57372
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57378
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57380
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57384
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57388
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:53436 -> 46.23.109.40:1312
            Source: /tmp/BWfKcndJCz (PID: 6270)Socket: 127.0.0.1::1312
            Source: /tmp/BWfKcndJCz (PID: 6281)Socket: 0.0.0.0::0
            Source: /tmp/BWfKcndJCz (PID: 6281)Socket: 0.0.0.0::53413
            Source: /tmp/BWfKcndJCz (PID: 6281)Socket: 0.0.0.0::80
            Source: unknownDNS traffic detected: queries for: arcticboatz.cz
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
            Source: unknownTCP traffic detected without corresponding DNS query: 130.178.235.45
            Source: unknownTCP traffic detected without corresponding DNS query: 97.254.121.18
            Source: unknownTCP traffic detected without corresponding DNS query: 92.51.44.34
            Source: unknownTCP traffic detected without corresponding DNS query: 245.199.218.18
            Source: unknownTCP traffic detected without corresponding DNS query: 114.32.252.187
            Source: unknownTCP traffic detected without corresponding DNS query: 178.88.163.32
            Source: unknownTCP traffic detected without corresponding DNS query: 82.134.184.5
            Source: unknownTCP traffic detected without corresponding DNS query: 180.208.179.221
            Source: unknownTCP traffic detected without corresponding DNS query: 1.21.212.2
            Source: unknownTCP traffic detected without corresponding DNS query: 86.252.252.159
            Source: unknownTCP traffic detected without corresponding DNS query: 32.21.5.32
            Source: unknownTCP traffic detected without corresponding DNS query: 162.109.115.201
            Source: unknownTCP traffic detected without corresponding DNS query: 152.123.118.152
            Source: unknownTCP traffic detected without corresponding DNS query: 44.187.123.210
            Source: unknownTCP traffic detected without corresponding DNS query: 122.154.229.193
            Source: unknownTCP traffic detected without corresponding DNS query: 186.67.23.78
            Source: unknownTCP traffic detected without corresponding DNS query: 161.109.108.0
            Source: unknownTCP traffic detected without corresponding DNS query: 105.3.142.125
            Source: unknownTCP traffic detected without corresponding DNS query: 14.143.111.75
            Source: unknownTCP traffic detected without corresponding DNS query: 141.13.41.240
            Source: unknownTCP traffic detected without corresponding DNS query: 118.173.205.59
            Source: unknownTCP traffic detected without corresponding DNS query: 189.227.114.192
            Source: unknownTCP traffic detected without corresponding DNS query: 76.63.234.178
            Source: unknownTCP traffic detected without corresponding DNS query: 12.227.132.97
            Source: unknownTCP traffic detected without corresponding DNS query: 157.116.37.48
            Source: unknownTCP traffic detected without corresponding DNS query: 218.47.154.164
            Source: unknownTCP traffic detected without corresponding DNS query: 249.102.187.221
            Source: unknownTCP traffic detected without corresponding DNS query: 125.133.233.75
            Source: unknownTCP traffic detected without corresponding DNS query: 43.5.150.128
            Source: unknownTCP traffic detected without corresponding DNS query: 196.32.29.125
            Source: unknownTCP traffic detected without corresponding DNS query: 58.160.84.42
            Source: unknownTCP traffic detected without corresponding DNS query: 69.136.185.0
            Source: unknownTCP traffic detected without corresponding DNS query: 187.71.89.163
            Source: unknownTCP traffic detected without corresponding DNS query: 178.109.227.57
            Source: unknownTCP traffic detected without corresponding DNS query: 24.213.203.226
            Source: unknownTCP traffic detected without corresponding DNS query: 2.25.30.89
            Source: unknownTCP traffic detected without corresponding DNS query: 135.211.204.21
            Source: unknownTCP traffic detected without corresponding DNS query: 4.55.192.84
            Source: unknownTCP traffic detected without corresponding DNS query: 65.184.48.58
            Source: unknownTCP traffic detected without corresponding DNS query: 157.226.29.109
            Source: unknownTCP traffic detected without corresponding DNS query: 35.139.194.3
            Source: unknownTCP traffic detected without corresponding DNS query: 109.49.145.61
            Source: unknownTCP traffic detected without corresponding DNS query: 73.20.159.185
            Source: unknownTCP traffic detected without corresponding DNS query: 250.130.92.49
            Source: unknownTCP traffic detected without corresponding DNS query: 151.214.154.194
            Source: unknownTCP traffic detected without corresponding DNS query: 171.112.64.222
            Source: unknownTCP traffic detected without corresponding DNS query: 100.146.112.132
            Source: unknownTCP traffic detected without corresponding DNS query: 59.208.126.78
            Source: unknownTCP traffic detected without corresponding DNS query: 243.215.24.159
            Source: unknownTCP traffic detected without corresponding DNS query: 207.23.86.61
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: /tmp/BWfKcndJCz (PID: 6281)SIGKILL sent: pid: 936, result: successful
            Source: Initial sampleString containing 'busybox' found: /bin/busybox AK1K2
            Source: Initial sampleString containing 'busybox' found: /bin/busybox cp /bin/busybox retrieve && >retrieve && /bin/busybox chmod 777 retrieve && /bin/busybox cp /bin/busybox .t && >.t && /bin/busybox chmod 777 .t
            Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -en '%s' %s %s && /bin/busybox echo -en '\x45\x43\x48\x4f\x44\x4f\x4e\x45'
            Source: Initial sampleString containing 'busybox' found: >%st && cd %s && >retrieve; >.t/bin/busybox cp /bin/busybox retrieve && >retrieve && /bin/busybox chmod 777 retrieve && /bin/busybox cp /bin/busybox .t && >.t && /bin/busybox chmod 777 .t
            Source: Initial sampleString containing 'busybox' found: >>>/bin/busybox echo -en '%s' %s %s && /bin/busybox echo -en '\x45\x43\x48\x4f\x44\x4f\x4e\x45'
            Source: classification engineClassification label: mal68.troj.lin@0/0@54/0
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/491/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/793/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/772/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/796/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/774/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/797/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/777/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/799/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/658/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/912/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/759/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/936/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/918/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/1/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/761/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/785/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/884/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/720/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/721/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/788/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/789/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/800/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/801/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/847/fd
            Source: /tmp/BWfKcndJCz (PID: 6281)File opened: /proc/904/fd

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49484
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49492
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49494
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49498
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43540
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49504
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43546
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49510
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43554
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49516
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43558
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49522
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43564
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49526
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43570
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49532
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43576
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43578
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43580
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 43582
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57354
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57358
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57360
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57364
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57366
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57372
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57378
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57380
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57384
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 57388
            Source: /tmp/BWfKcndJCz (PID: 6270)Queries kernel information via 'uname':
            Source: BWfKcndJCz, 6270.1.00007ffe116e0000.00007ffe11701000.rw-.sdmp, BWfKcndJCz, 6368.1.00007ffe116e0000.00007ffe11701000.rw-.sdmp, BWfKcndJCz, 6282.1.00007ffe116e0000.00007ffe11701000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
            Source: BWfKcndJCz, 6270.1.000055ed5f758000.000055ed5f7bb000.rw-.sdmp, BWfKcndJCz, 6368.1.000055ed5f758000.000055ed5f7bb000.rw-.sdmp, BWfKcndJCz, 6282.1.000055ed5f758000.000055ed5f7bb000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
            Source: BWfKcndJCz, 6270.1.000055ed5f758000.000055ed5f7bb000.rw-.sdmp, BWfKcndJCz, 6368.1.000055ed5f758000.000055ed5f7bb000.rw-.sdmp, BWfKcndJCz, 6282.1.000055ed5f758000.000055ed5f7bb000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
            Source: BWfKcndJCz, 6270.1.00007ffe116e0000.00007ffe11701000.rw-.sdmp, BWfKcndJCz, 6368.1.00007ffe116e0000.00007ffe11701000.rw-.sdmp, BWfKcndJCz, 6282.1.00007ffe116e0000.00007ffe11701000.rw-.sdmpBinary or memory string: _Nx86_64/usr/bin/qemu-sh4/tmp/BWfKcndJCzSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/BWfKcndJCz

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Source: Yara matchFile source: BWfKcndJCz, type: SAMPLE
            Source: Yara matchFile source: 6368.1.00007f2810400000.00007f2810414000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6282.1.00007f2810400000.00007f2810414000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6270.1.00007f2810400000.00007f2810414000.r-x.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Source: Yara matchFile source: BWfKcndJCz, type: SAMPLE
            Source: Yara matchFile source: 6368.1.00007f2810400000.00007f2810414000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6282.1.00007f2810400000.00007f2810414000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6270.1.00007f2810400000.00007f2810414000.r-x.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer2
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 679622 Sample: BWfKcndJCz Startdate: 06/08/2022 Architecture: LINUX Score: 68 25 arcticboatz.cz 2->25 27 216.203.226.226 XO-AS15US United States 2->27 29 99 other IPs or domains 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 Yara detected Mirai 2->33 35 Uses known network protocols on non-standard ports 2->35 9 BWfKcndJCz 2->9         started        signatures3 process4 process5 11 BWfKcndJCz 9->11         started        13 BWfKcndJCz 9->13         started        15 BWfKcndJCz 9->15         started        17 BWfKcndJCz 9->17         started        process6 19 BWfKcndJCz 11->19         started        21 BWfKcndJCz 11->21         started        process7 23 BWfKcndJCz 19->23         started       
            SourceDetectionScannerLabelLink
            BWfKcndJCz41%VirustotalBrowse
            BWfKcndJCz40%ReversingLabsLinux.Trojan.Mirai
            No Antivirus matches
            SourceDetectionScannerLabelLink
            arcticboatz.cz12%VirustotalBrowse
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            arcticboatz.cz
            46.23.109.40
            truetrueunknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            126.10.188.201
            unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
            191.134.140.164
            unknownBrazil
            26615TIMSABRfalse
            168.185.112.82
            unknownUnited States
            2386INS-ASUSfalse
            116.169.60.178
            unknownChina
            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
            186.181.146.219
            unknownColombia
            27831ColombiaMovilCOfalse
            157.203.50.1
            unknownUnited Kingdom
            21369SEMA-UK-ASGBfalse
            222.80.178.18
            unknownChina
            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
            73.253.134.102
            unknownUnited States
            7922COMCAST-7922USfalse
            42.79.216.60
            unknownTaiwan; Republic of China (ROC)
            17421EMOME-NETMobileBusinessGroupTWfalse
            176.16.193.37
            unknownSaudi Arabia
            35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
            77.23.0.57
            unknownGermany
            31334KABELDEUTSCHLAND-ASDEfalse
            181.154.149.91
            unknownColombia
            26611COMCELSACOfalse
            113.42.126.196
            unknownJapan17506UCOMARTERIANetworksCorporationJPfalse
            27.175.240.67
            unknownKorea Republic of
            9644SKTELECOM-NET-ASSKTelecomKRfalse
            87.208.121.118
            unknownNetherlands
            13127VERSATELASfortheTrans-EuropeanTele2IPTransportbackbofalse
            199.96.158.138
            unknownUnited States
            22062GEOSTARUSfalse
            121.86.7.47
            unknownJapan17511OPTAGEOPTAGEIncJPfalse
            155.121.107.248
            unknownUnited States
            11003PANDGUSfalse
            136.119.6.47
            unknownUnited States
            15169GOOGLEUSfalse
            114.201.214.133
            unknownKorea Republic of
            9318SKB-ASSKBroadbandCoLtdKRfalse
            250.16.193.230
            unknownReserved
            unknownunknownfalse
            164.213.14.108
            unknownUnited States
            3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
            222.144.23.95
            unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
            163.181.147.225
            unknownUnited States
            24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
            252.47.3.232
            unknownReserved
            unknownunknownfalse
            5.107.206.60
            unknownUnited Arab Emirates
            5384EMIRATES-INTERNETEmiratesInternetAEfalse
            94.254.235.80
            unknownPoland
            39603P4NETP4UMTSoperatorinPolandPLfalse
            155.48.25.197
            unknownUnited States
            16481BABSON-GNETUSfalse
            145.85.43.211
            unknownNetherlands
            1103SURFNET-NLSURFnetTheNetherlandsNLfalse
            96.170.253.129
            unknownUnited States
            7922COMCAST-7922USfalse
            218.167.76.255
            unknownTaiwan; Republic of China (ROC)
            3462HINETDataCommunicationBusinessGroupTWfalse
            24.85.18.231
            unknownCanada
            6327SHAWCAfalse
            20.34.247.98
            unknownUnited States
            8070MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            4.177.46.104
            unknownUnited States
            3356LEVEL3USfalse
            8.187.66.174
            unknownSingapore
            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
            158.128.175.63
            unknownCanada
            721DNIC-ASBLK-00721-00726USfalse
            66.33.146.154
            unknownUnited States
            7270NET2PHONEUSfalse
            8.128.253.249
            unknownSingapore
            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
            202.128.70.152
            unknownGuam
            3605ERX-KUENTOS-ASGuamCablevisionLLCGUfalse
            39.240.223.214
            unknownIndonesia
            23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
            245.70.135.90
            unknownReserved
            unknownunknownfalse
            110.76.113.93
            unknownKorea Republic of
            7622ASN-KAIST-SALKoreaAdvancedInstituteofScienceandTechnofalse
            248.241.213.22
            unknownReserved
            unknownunknownfalse
            191.8.139.153
            unknownBrazil
            27699TELEFONICABRASILSABRfalse
            68.177.52.155
            unknownUnited States
            209CENTURYLINK-US-LEGACY-QWESTUSfalse
            166.212.225.201
            unknownUnited States
            20057ATT-MOBILITY-LLC-AS20057USfalse
            65.90.237.12
            unknownUnited States
            3356LEVEL3USfalse
            163.98.17.196
            unknownFrance
            17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
            112.36.133.70
            unknownChina
            24444CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompanyfalse
            171.57.98.160
            unknownIndia
            9874STARHUB-MOBILEStarHubLtdSGfalse
            12.4.247.94
            unknownUnited States
            7018ATT-INTERNET4USfalse
            65.154.209.218
            unknownUnited States
            209CENTURYLINK-US-LEGACY-QWESTUSfalse
            216.44.168.165
            unknownUnited States
            22691ISPNET-1USfalse
            40.225.230.46
            unknownUnited States
            4249LILLY-ASUSfalse
            113.6.156.29
            unknownChina
            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
            18.50.108.142
            unknownUnited States
            3MIT-GATEWAYSUSfalse
            249.178.22.21
            unknownReserved
            unknownunknownfalse
            53.252.78.216
            unknownGermany
            31399DAIMLER-ASITIGNGlobalNetworkDEfalse
            74.97.179.131
            unknownUnited States
            701UUNETUSfalse
            114.199.124.33
            unknownIndonesia
            24525SAP-AS-IDPTSolusiAksesindoPratamaIDfalse
            20.65.181.143
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            187.75.183.70
            unknownBrazil
            27699TELEFONICABRASILSABRfalse
            112.27.106.149
            unknownChina
            9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
            2.78.125.73
            unknownKazakhstan
            29355KCELL-ASKZfalse
            245.183.87.51
            unknownReserved
            unknownunknownfalse
            37.132.200.12
            unknownSpain
            12479UNI2-ASESfalse
            181.156.78.251
            unknownColombia
            26611COMCELSACOfalse
            252.168.83.157
            unknownReserved
            unknownunknownfalse
            122.195.233.191
            unknownChina
            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
            255.220.26.136
            unknownReserved
            unknownunknownfalse
            105.200.15.254
            unknownEgypt
            36992ETISALAT-MISREGfalse
            197.251.97.122
            unknownSudan
            37197SUDRENSDfalse
            104.244.106.21
            unknownUnited States
            4922SHENTELUSfalse
            46.221.241.210
            unknownTurkey
            15897VODAFONETURKEYTRfalse
            106.82.15.179
            unknownChina
            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
            39.149.103.74
            unknownChina
            24445CMNET-V4HENAN-AS-APHenanMobileCommunicationsCoLtdCNfalse
            207.206.52.98
            unknownUnited States
            2914NTT-COMMUNICATIONS-2914USfalse
            94.121.41.190
            unknownTurkey
            12978DOGAN-ONLINETRfalse
            71.52.220.24
            unknownUnited States
            209CENTURYLINK-US-LEGACY-QWESTUSfalse
            216.203.226.226
            unknownUnited States
            2828XO-AS15USfalse
            243.64.140.165
            unknownReserved
            unknownunknownfalse
            125.197.52.84
            unknownJapan2518BIGLOBEBIGLOBEIncJPfalse
            169.81.211.206
            unknownUnited States
            37611AfrihostZAfalse
            87.255.170.252
            unknownSweden
            206114HOFORSSEfalse
            121.217.223.251
            unknownAustralia
            1221ASN-TELSTRATelstraCorporationLtdAUfalse
            86.15.30.45
            unknownUnited Kingdom
            5089NTLGBfalse
            198.134.219.204
            unknownCanada
            393348SUC-CORP1USfalse
            102.22.168.62
            unknownunknown
            36924GVA-CanalboxBJfalse
            81.246.236.121
            unknownBelgium
            5432PROXIMUS-ISP-ASBEfalse
            70.230.219.202
            unknownUnited States
            7018ATT-INTERNET4USfalse
            5.227.152.67
            unknownRussian Federation
            8580SANDYNizhnyNovgorodRussiaRUfalse
            146.217.84.168
            unknownUnited States
            20478GENMILLSUSfalse
            133.137.4.39
            unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
            135.94.207.158
            unknownUnited States
            29705MOTIVE-COMMUNICATIONS-INCORPORATEDUSfalse
            101.16.254.242
            unknownChina
            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
            217.187.39.197
            unknownGermany
            6805TDDE-ASN1DEfalse
            112.37.66.61
            unknownChina
            24444CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompanyfalse
            158.103.37.247
            unknownUnited States
            33170MORGAN-STATE-UNIVERSITYUSfalse
            163.84.28.196
            unknownFrance
            17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
            81.6.84.77
            unknownTurkey
            15897VODAFONETURKEYTRfalse
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
            Entropy (8bit):6.835569254032797
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:BWfKcndJCz
            File size:83284
            MD5:00e2f1330f45468f78497ea8c73e0b3d
            SHA1:00562d888ec7a88f8023e8252aef1480234e7c06
            SHA256:febec5c5c4719ca23ad04e2f1b7ffe76b81035d5dd79d0eb1f61d9917886e022
            SHA512:36cb2b8f8078552a5601484acb176ec6854eafeb1b4b8df43619562944e11a38115e4d2aaf58af3686f7e2c994c142545f5133ad6a42139804f796e618989e52
            SSDEEP:1536:IF9a26mwt/KNb9REbQObIPs3NPXoKA/qUp8KJ8yK6BeCqJvf3JYoU/:IF9OmpNcbWP+NPoppjJtBeHf5XU/
            TLSH:D883BFB5C099ADA8C1484AB4BDA58F349313A90485A73EF6E794C35D940BEFDF6093F0
            File Content Preview:.ELF..............*.......@.4....C......4. ...(...............@...@.p<..p<..............t<..t<B.t<B..... 3..........Q.td............................././"O.n........#.*@........#.*@L....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:<unknown>
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x4001a0
            Flags:0x9
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:82884
            Section Header Size:40
            Number of Section Headers:10
            Header String Table Index:9
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x4000940x940x300x00x6AX004
            .textPROGBITS0x4000e00xe00x11a600x00x6AX0032
            .finiPROGBITS0x411b400x11b400x240x00x6AX004
            .rodataPROGBITS0x411b640x11b640x210c0x00x2A004
            .ctorsPROGBITS0x423c740x13c740x80x00x3WA004
            .dtorsPROGBITS0x423c7c0x13c7c0x80x00x3WA004
            .dataPROGBITS0x423c880x13c880x6fc0x00x3WA004
            .bssNOBITS0x4243840x143840x2c100x00x3WA004
            .shstrtabSTRTAB0x00x143840x3e0x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x4000000x4000000x13c700x13c706.87570x5R E0x10000.init .text .fini .rodata
            LOAD0x13c740x423c740x423c740x7100x33204.40460x6RW 0x10000.ctors .dtors .data .bss
            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
            TimestampSource PortDest PortSource IPDest IP
            Aug 6, 2022 06:56:49.966325998 CEST5708323192.168.2.23130.178.235.45
            Aug 6, 2022 06:56:49.966429949 CEST5708323192.168.2.2397.254.121.18
            Aug 6, 2022 06:56:49.966464996 CEST5708323192.168.2.2392.51.44.34
            Aug 6, 2022 06:56:49.966499090 CEST5708323192.168.2.23245.199.218.18
            Aug 6, 2022 06:56:49.966557980 CEST5708323192.168.2.23114.32.252.187
            Aug 6, 2022 06:56:49.966597080 CEST5708323192.168.2.23178.88.163.32
            Aug 6, 2022 06:56:49.966640949 CEST5708323192.168.2.2382.134.184.5
            Aug 6, 2022 06:56:49.966694117 CEST5708323192.168.2.23180.208.179.221
            Aug 6, 2022 06:56:49.966706038 CEST5708323192.168.2.231.21.212.2
            Aug 6, 2022 06:56:49.966727972 CEST5708323192.168.2.2386.252.252.159
            Aug 6, 2022 06:56:49.966751099 CEST5708323192.168.2.2332.21.5.32
            Aug 6, 2022 06:56:49.966892958 CEST5708323192.168.2.23162.109.115.201
            Aug 6, 2022 06:56:49.966943026 CEST5708323192.168.2.23152.123.118.152
            Aug 6, 2022 06:56:49.966969967 CEST5708323192.168.2.2344.187.123.210
            Aug 6, 2022 06:56:49.967011929 CEST5708323192.168.2.23122.154.229.193
            Aug 6, 2022 06:56:49.967025995 CEST5708323192.168.2.23186.67.23.78
            Aug 6, 2022 06:56:49.967067957 CEST5708323192.168.2.23161.109.108.0
            Aug 6, 2022 06:56:49.967130899 CEST5708323192.168.2.23105.3.142.125
            Aug 6, 2022 06:56:49.967163086 CEST5708323192.168.2.2314.143.111.75
            Aug 6, 2022 06:56:49.967169046 CEST5708323192.168.2.23141.13.41.240
            Aug 6, 2022 06:56:49.967176914 CEST5708323192.168.2.23118.173.205.59
            Aug 6, 2022 06:56:49.967181921 CEST5708323192.168.2.23189.227.114.192
            Aug 6, 2022 06:56:49.967200994 CEST5708323192.168.2.2376.63.234.178
            Aug 6, 2022 06:56:49.967215061 CEST5708323192.168.2.2312.227.132.97
            Aug 6, 2022 06:56:49.967281103 CEST5708323192.168.2.23157.116.37.48
            Aug 6, 2022 06:56:49.967308044 CEST5708323192.168.2.23218.47.154.164
            Aug 6, 2022 06:56:49.967327118 CEST5708323192.168.2.23249.102.187.221
            Aug 6, 2022 06:56:49.967333078 CEST5708323192.168.2.23125.133.233.75
            Aug 6, 2022 06:56:49.967364073 CEST5708323192.168.2.2343.5.150.128
            Aug 6, 2022 06:56:49.967381001 CEST5708323192.168.2.23196.32.29.125
            Aug 6, 2022 06:56:49.967385054 CEST5708323192.168.2.2358.160.84.42
            Aug 6, 2022 06:56:49.967401028 CEST5708323192.168.2.2369.136.185.0
            Aug 6, 2022 06:56:49.967425108 CEST5708323192.168.2.23187.71.89.163
            Aug 6, 2022 06:56:49.967528105 CEST5708323192.168.2.23178.109.227.57
            Aug 6, 2022 06:56:49.967535973 CEST5708323192.168.2.2324.213.203.226
            Aug 6, 2022 06:56:49.967552900 CEST5708323192.168.2.232.25.30.89
            Aug 6, 2022 06:56:49.967566013 CEST5708323192.168.2.23135.211.204.21
            Aug 6, 2022 06:56:49.967601061 CEST5708323192.168.2.234.55.192.84
            Aug 6, 2022 06:56:49.967627048 CEST5708323192.168.2.2365.184.48.58
            Aug 6, 2022 06:56:49.967644930 CEST5708323192.168.2.23157.226.29.109
            Aug 6, 2022 06:56:49.967731953 CEST5708323192.168.2.2335.139.194.3
            Aug 6, 2022 06:56:49.967732906 CEST5708323192.168.2.23109.49.145.61
            Aug 6, 2022 06:56:49.967750072 CEST5708323192.168.2.2373.20.159.185
            Aug 6, 2022 06:56:49.967753887 CEST5708323192.168.2.23250.130.92.49
            Aug 6, 2022 06:56:49.967765093 CEST5708323192.168.2.23151.214.154.194
            Aug 6, 2022 06:56:49.967786074 CEST5708323192.168.2.23171.112.64.222
            Aug 6, 2022 06:56:49.967897892 CEST5708323192.168.2.23100.146.112.132
            Aug 6, 2022 06:56:49.967920065 CEST5708323192.168.2.2359.208.126.78
            Aug 6, 2022 06:56:49.967920065 CEST5708323192.168.2.23243.215.24.159
            Aug 6, 2022 06:56:49.968029022 CEST5708323192.168.2.23207.23.86.61
            Aug 6, 2022 06:56:49.968043089 CEST5708323192.168.2.23142.231.190.39
            Aug 6, 2022 06:56:49.968061924 CEST5708323192.168.2.2335.242.66.160
            Aug 6, 2022 06:56:49.968089104 CEST5708323192.168.2.23125.144.153.24
            Aug 6, 2022 06:56:49.968107939 CEST5708323192.168.2.2332.53.11.170
            Aug 6, 2022 06:56:49.968122005 CEST5708323192.168.2.23135.79.87.59
            Aug 6, 2022 06:56:49.968141079 CEST5708323192.168.2.23250.234.236.138
            Aug 6, 2022 06:56:49.968157053 CEST5708323192.168.2.234.16.122.45
            Aug 6, 2022 06:56:49.968169928 CEST5708323192.168.2.2376.231.167.129
            Aug 6, 2022 06:56:49.968173981 CEST5708323192.168.2.23249.26.149.82
            Aug 6, 2022 06:56:49.968245983 CEST5708323192.168.2.2366.66.25.216
            Aug 6, 2022 06:56:49.968292952 CEST5708323192.168.2.23158.162.240.27
            Aug 6, 2022 06:56:49.968334913 CEST5708323192.168.2.23139.180.89.29
            Aug 6, 2022 06:56:49.968336105 CEST5708323192.168.2.23252.53.195.208
            Aug 6, 2022 06:56:49.968413115 CEST5708323192.168.2.23106.224.48.139
            Aug 6, 2022 06:56:49.968427896 CEST5708323192.168.2.239.214.103.97
            Aug 6, 2022 06:56:49.968450069 CEST5708323192.168.2.23184.7.34.217
            Aug 6, 2022 06:56:49.968466997 CEST5708323192.168.2.23123.131.67.117
            Aug 6, 2022 06:56:49.968470097 CEST5708323192.168.2.238.219.101.10
            Aug 6, 2022 06:56:49.968516111 CEST5708323192.168.2.2398.7.150.23
            Aug 6, 2022 06:56:49.968620062 CEST5708323192.168.2.23104.230.247.145
            Aug 6, 2022 06:56:49.968679905 CEST5708323192.168.2.23188.96.227.124
            Aug 6, 2022 06:56:49.968720913 CEST5708323192.168.2.2332.40.116.39
            Aug 6, 2022 06:56:49.968760014 CEST5708323192.168.2.2336.0.212.61
            Aug 6, 2022 06:56:49.968780041 CEST5708323192.168.2.23210.117.47.81
            Aug 6, 2022 06:56:49.968782902 CEST5708323192.168.2.2381.65.72.172
            Aug 6, 2022 06:56:49.968800068 CEST5708323192.168.2.2377.88.18.177
            Aug 6, 2022 06:56:49.968818903 CEST5708323192.168.2.23181.23.199.178
            Aug 6, 2022 06:56:49.968867064 CEST5708323192.168.2.23126.136.25.14
            Aug 6, 2022 06:56:49.968908072 CEST5708323192.168.2.23203.189.136.56
            Aug 6, 2022 06:56:49.968919039 CEST5708323192.168.2.23221.255.82.52
            Aug 6, 2022 06:56:49.968938112 CEST5708323192.168.2.2318.50.81.154
            Aug 6, 2022 06:56:49.968966007 CEST5708323192.168.2.23169.40.246.71
            Aug 6, 2022 06:56:49.969069004 CEST5708323192.168.2.23155.124.178.230
            Aug 6, 2022 06:56:49.969088078 CEST5708323192.168.2.23212.67.89.56
            Aug 6, 2022 06:56:49.969108105 CEST5708323192.168.2.2357.112.46.96
            Aug 6, 2022 06:56:49.969116926 CEST5708323192.168.2.23221.197.59.10
            Aug 6, 2022 06:56:49.969134092 CEST5708323192.168.2.23179.92.98.85
            Aug 6, 2022 06:56:49.969178915 CEST5708323192.168.2.23223.106.224.217
            Aug 6, 2022 06:56:49.969192028 CEST5708323192.168.2.2347.77.123.131
            Aug 6, 2022 06:56:49.969244003 CEST5708323192.168.2.2363.93.46.153
            Aug 6, 2022 06:56:49.969320059 CEST5708323192.168.2.23198.79.78.95
            Aug 6, 2022 06:56:49.969337940 CEST5708323192.168.2.23244.76.248.228
            Aug 6, 2022 06:56:49.969352007 CEST5708323192.168.2.23116.203.141.228
            Aug 6, 2022 06:56:49.969362974 CEST5708323192.168.2.23183.138.50.108
            Aug 6, 2022 06:56:49.969419003 CEST5708323192.168.2.23148.36.92.171
            Aug 6, 2022 06:56:49.969424963 CEST5708323192.168.2.2376.127.218.70
            Aug 6, 2022 06:56:49.969434977 CEST5708323192.168.2.23139.175.32.41
            Aug 6, 2022 06:56:49.969458103 CEST5708323192.168.2.2316.101.179.218
            Aug 6, 2022 06:56:49.969608068 CEST5708323192.168.2.23147.175.34.153
            Aug 6, 2022 06:56:49.969644070 CEST5708323192.168.2.2374.230.212.139
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
            Aug 6, 2022 06:56:50.035624027 CEST192.168.2.238.8.8.80xf146Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:56:57.084233999 CEST192.168.2.238.8.8.80xdd64Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:56:58.132563114 CEST192.168.2.238.8.8.80x9804Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:02.187666893 CEST192.168.2.238.8.8.80x8be8Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:07.234935045 CEST192.168.2.238.8.8.80x431fStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:14.354414940 CEST192.168.2.238.8.8.80x1113Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:15.402242899 CEST192.168.2.238.8.8.80x7c9fStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:17.449896097 CEST192.168.2.238.8.8.80x63f0Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:20.496587992 CEST192.168.2.238.8.8.80xc8ceStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:29.579412937 CEST192.168.2.238.8.8.80xe1f2Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:30.639404058 CEST192.168.2.238.8.8.80x2212Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:31.685211897 CEST192.168.2.238.8.8.80x59b6Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:36.734404087 CEST192.168.2.238.8.8.80xca8eStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:39.782919884 CEST192.168.2.238.8.8.80x1254Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:43.829257011 CEST192.168.2.238.8.8.80x8f07Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:50.877547026 CEST192.168.2.238.8.8.80xce8bStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:56.963840961 CEST192.168.2.238.8.8.80x3ad4Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:57:59.011733055 CEST192.168.2.238.8.8.80x10b5Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:58:08.060539007 CEST192.168.2.238.8.8.80x784fStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:58:18.121064901 CEST192.168.2.238.8.8.80x5b45Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:58:24.170289040 CEST192.168.2.238.8.8.80x8e38Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:58:32.217387915 CEST192.168.2.238.8.8.80x4ed6Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:58:39.265671015 CEST192.168.2.238.8.8.80x51e9Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:58:45.311171055 CEST192.168.2.238.8.8.80xe41bStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:58:50.361099958 CEST192.168.2.238.8.8.80x3e43Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:58:58.410478115 CEST192.168.2.238.8.8.80xc396Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:02.457345009 CEST192.168.2.238.8.8.80x54dcStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:03.506371021 CEST192.168.2.238.8.8.80x182dStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:09.588334084 CEST192.168.2.238.8.8.80x1ae8Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:10.634160042 CEST192.168.2.238.8.8.80x5de8Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:12.701220036 CEST192.168.2.238.8.8.80x83d3Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:19.747852087 CEST192.168.2.238.8.8.80x2e36Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:21.797305107 CEST192.168.2.238.8.8.80x16bStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:30.845122099 CEST192.168.2.238.8.8.80x9567Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:38.923134089 CEST192.168.2.238.8.8.80xf027Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:39.379580975 CEST192.168.2.238.8.8.80xf146Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:44.978177071 CEST192.168.2.238.8.8.80x306aStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:46.427736044 CEST192.168.2.238.8.8.80xdd64Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:47.476125002 CEST192.168.2.238.8.8.80x9804Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:51.027462006 CEST192.168.2.238.8.8.80x7c7Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:51.521742105 CEST192.168.2.238.8.8.80x8be8Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:55.075078011 CEST192.168.2.238.8.8.80xdb08Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 06:59:56.571420908 CEST192.168.2.238.8.8.80x431fStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:00.122791052 CEST192.168.2.238.8.8.80xadd3Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:03.619024038 CEST192.168.2.238.8.8.80x1113Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:04.664781094 CEST192.168.2.238.8.8.80x7c9fStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:06.173247099 CEST192.168.2.238.8.8.80xaf08Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:06.712279081 CEST192.168.2.238.8.8.80x63f0Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:09.772289991 CEST192.168.2.238.8.8.80xc8ceStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:16.231467009 CEST192.168.2.238.8.8.80x843eStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:18.819293976 CEST192.168.2.238.8.8.80xe1f2Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:19.869019032 CEST192.168.2.238.8.8.80x2212Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:20.925767899 CEST192.168.2.238.8.8.80x59b6Standard query (0)arcticboatz.czA (IP address)IN (0x0001)
            Aug 6, 2022 07:00:22.277837992 CEST192.168.2.238.8.8.80x737bStandard query (0)arcticboatz.czA (IP address)IN (0x0001)
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
            Aug 6, 2022 06:56:50.054846048 CEST8.8.8.8192.168.2.230xf146No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:56:57.103171110 CEST8.8.8.8192.168.2.230xdd64No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:56:58.152157068 CEST8.8.8.8192.168.2.230x9804No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:02.206698895 CEST8.8.8.8192.168.2.230x8be8No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:07.254484892 CEST8.8.8.8192.168.2.230x431fNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:14.373720884 CEST8.8.8.8192.168.2.230x1113No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:15.419578075 CEST8.8.8.8192.168.2.230x7c9fNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:17.467223883 CEST8.8.8.8192.168.2.230x63f0No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:20.548434019 CEST8.8.8.8192.168.2.230xc8ceNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:29.596456051 CEST8.8.8.8192.168.2.230xe1f2No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:30.656332970 CEST8.8.8.8192.168.2.230x2212No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:31.704996109 CEST8.8.8.8192.168.2.230x59b6No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:36.753519058 CEST8.8.8.8192.168.2.230xca8eNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:39.799984932 CEST8.8.8.8192.168.2.230x1254No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:43.848314047 CEST8.8.8.8192.168.2.230x8f07No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:50.896404028 CEST8.8.8.8192.168.2.230xce8bNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:56.982877970 CEST8.8.8.8192.168.2.230x3ad4No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:57:59.031292915 CEST8.8.8.8192.168.2.230x10b5No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:58:08.092725039 CEST8.8.8.8192.168.2.230x784fNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:58:18.140161037 CEST8.8.8.8192.168.2.230x5b45No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:58:24.189546108 CEST8.8.8.8192.168.2.230x8e38No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:58:32.236618996 CEST8.8.8.8192.168.2.230x4ed6No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:58:39.282852888 CEST8.8.8.8192.168.2.230x51e9No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:58:45.330629110 CEST8.8.8.8192.168.2.230xe41bNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:58:50.380206108 CEST8.8.8.8192.168.2.230x3e43No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:58:58.427586079 CEST8.8.8.8192.168.2.230xc396No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:02.477582932 CEST8.8.8.8192.168.2.230x54dcNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:03.559933901 CEST8.8.8.8192.168.2.230x182dNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:09.605597973 CEST8.8.8.8192.168.2.230x1ae8No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:10.653480053 CEST8.8.8.8192.168.2.230x5de8No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:12.718441963 CEST8.8.8.8192.168.2.230x83d3No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:19.766853094 CEST8.8.8.8192.168.2.230x2e36No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:21.816644907 CEST8.8.8.8192.168.2.230x16bNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:30.864298105 CEST8.8.8.8192.168.2.230x9567No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:38.941890955 CEST8.8.8.8192.168.2.230xf027No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:39.398794889 CEST8.8.8.8192.168.2.230xf146No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:44.998653889 CEST8.8.8.8192.168.2.230x306aNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:46.446966887 CEST8.8.8.8192.168.2.230xdd64No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:47.492810011 CEST8.8.8.8192.168.2.230x9804No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:51.044807911 CEST8.8.8.8192.168.2.230x7c7No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:51.541069031 CEST8.8.8.8192.168.2.230x8be8No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:55.092355967 CEST8.8.8.8192.168.2.230xdb08No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 06:59:56.590563059 CEST8.8.8.8192.168.2.230x431fNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:00.142249107 CEST8.8.8.8192.168.2.230xadd3No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:03.636152983 CEST8.8.8.8192.168.2.230x1113No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:04.682857037 CEST8.8.8.8192.168.2.230x7c9fNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:06.190462112 CEST8.8.8.8192.168.2.230xaf08No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:06.743859053 CEST8.8.8.8192.168.2.230x63f0No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:09.790031910 CEST8.8.8.8192.168.2.230xc8ceNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:16.248883009 CEST8.8.8.8192.168.2.230x843eNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:18.838740110 CEST8.8.8.8192.168.2.230xe1f2No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:19.887870073 CEST8.8.8.8192.168.2.230x2212No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:20.945054054 CEST8.8.8.8192.168.2.230x59b6No error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)
            Aug 6, 2022 07:00:22.297184944 CEST8.8.8.8192.168.2.230x737bNo error (0)arcticboatz.cz46.23.109.40A (IP address)IN (0x0001)

            System Behavior

            Start time:06:56:48
            Start date:06/08/2022
            Path:/tmp/BWfKcndJCz
            Arguments:/tmp/BWfKcndJCz
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
            Start time:06:56:48
            Start date:06/08/2022
            Path:/tmp/BWfKcndJCz
            Arguments:n/a
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
            Start time:06:56:48
            Start date:06/08/2022
            Path:/tmp/BWfKcndJCz
            Arguments:n/a
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
            Start time:06:56:48
            Start date:06/08/2022
            Path:/tmp/BWfKcndJCz
            Arguments:n/a
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
            Start time:06:56:48
            Start date:06/08/2022
            Path:/tmp/BWfKcndJCz
            Arguments:n/a
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
            Start time:06:56:48
            Start date:06/08/2022
            Path:/tmp/BWfKcndJCz
            Arguments:n/a
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
            Start time:06:59:38
            Start date:06/08/2022
            Path:/tmp/BWfKcndJCz
            Arguments:n/a
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
            Start time:06:56:48
            Start date:06/08/2022
            Path:/tmp/BWfKcndJCz
            Arguments:n/a
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9