Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zerspc.elf

Overview

General Information

Sample name:zerspc.elf
Analysis ID:1543155
MD5:76183bc146dbb635c3bc6658ebf869e9
SHA1:48f4087fa9aa7079a5e8616b29e32027c22518ca
SHA256:bee554b77f6e6fca5cafc2c2dea1389b8a297bd92e57ed24b3c202e8c434e9e4
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543155
Start date and time:2024-10-27 09:57:49 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zerspc.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@17/0
  • VT rate limit hit for: zerspc.elf
Command:/tmp/zerspc.elf
PID:5513
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • zerspc.elf (PID: 5513, Parent: 5434, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/zerspc.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zerspc.elfReversingLabs: Detection: 47%

Networking

barindex
Source: global trafficTCP traffic: 185.150.24.67 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 45.156.86.24 ports 38241,1,2,3,4,8
Source: global trafficDNS traffic detected: malformed DNS query: netfags.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: chinklabs.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: yellowchink.pirate. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:49404 -> 45.156.86.24:38241
Source: global trafficTCP traffic: 192.168.2.13:33448 -> 185.150.24.67:38241
Source: /tmp/zerspc.elf (PID: 5513)Socket: 127.0.0.1:39148Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: global trafficDNS traffic detected: DNS query: netfags.geek
Source: global trafficDNS traffic detected: DNS query: chinklabs.dyn
Source: global trafficDNS traffic detected: DNS query: netfags.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: yellowchink.pirate
Source: global trafficDNS traffic detected: DNS query: chinklabs.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: yellowchink.pirate. [malformed]
Source: global trafficDNS traffic detected: DNS query: burnthe.libre
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/0@17/0
Source: /tmp/zerspc.elf (PID: 5513)Queries kernel information via 'uname': Jump to behavior
Source: zerspc.elf, 5513.1.0000560efb9c4000.0000560efba49000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: zerspc.elf, 5513.1.0000560efb9c4000.0000560efba49000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/sparc
Source: zerspc.elf, 5513.1.00007ffc40963000.00007ffc40984000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/zerspc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zerspc.elf
Source: zerspc.elf, 5513.1.00007ffc40963000.00007ffc40984000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543155 Sample: zerspc.elf Startdate: 27/10/2024 Architecture: LINUX Score: 56 14 yellowchink.pirate. [malformed] 2->14 16 netfags.geek. [malformed] 2->16 18 5 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Connects to many ports of the same IP (likely port scanning) 2->22 8 zerspc.elf 2->8         started        signatures3 24 Sends malformed DNS queries 16->24 process4 process5 10 zerspc.elf 8->10         started        process6 12 zerspc.elf 10->12         started       
SourceDetectionScannerLabelLink
zerspc.elf47%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
netfags.geek
45.156.86.24
truetrue
    unknown
    yellowchink.pirate
    45.156.86.24
    truetrue
      unknown
      chinklabs.dyn
      185.150.24.67
      truetrue
        unknown
        burnthe.libre
        45.156.86.24
        truetrue
          unknown
          chinklabs.dyn. [malformed]
          unknown
          unknowntrue
            unknown
            netfags.geek. [malformed]
            unknown
            unknowntrue
              unknown
              yellowchink.pirate. [malformed]
              unknown
              unknowntrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                185.150.24.67
                chinklabs.dynNetherlands
                44592SKYLINKNLtrue
                45.156.86.24
                netfags.geekGermany
                44592SKYLINKNLtrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                185.150.24.67zerarm5.elfGet hashmaliciousUnknownBrowse
                  zermips.elfGet hashmaliciousUnknownBrowse
                    zersh4.elfGet hashmaliciousUnknownBrowse
                      zerppc.elfGet hashmaliciousUnknownBrowse
                        file.exeGet hashmaliciousUnknownBrowse
                          https://search-dl3.com/staticpr/12.zipGet hashmaliciousUnknownBrowse
                            45.156.86.24nabm68k.elfGet hashmaliciousUnknownBrowse
                              zerarm.elfGet hashmaliciousUnknownBrowse
                                zerarm5.elfGet hashmaliciousUnknownBrowse
                                  nabspc.elfGet hashmaliciousUnknownBrowse
                                    zerx86.elfGet hashmaliciousUnknownBrowse
                                      nabppc.elfGet hashmaliciousUnknownBrowse
                                        nabmips.elfGet hashmaliciousUnknownBrowse
                                          zermips.elfGet hashmaliciousUnknownBrowse
                                            nabarm.elfGet hashmaliciousUnknownBrowse
                                              nabx86.elfGet hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                yellowchink.piratenabm68k.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nklx86.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zerarm5.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabspc.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zerx86.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabmips.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                chinklabs.dynnklx86.elfGet hashmaliciousUnknownBrowse
                                                • 185.150.24.67
                                                zerarm5.elfGet hashmaliciousUnknownBrowse
                                                • 185.150.24.67
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                SKYLINKNLnabm68k.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zerarm.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zerarm5.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabspc.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zerx86.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabppc.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabmips.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zermips.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabarm.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabx86.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                SKYLINKNLnabm68k.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zerarm.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zerarm5.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabspc.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zerx86.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabppc.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabmips.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                zermips.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabarm.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                nabx86.elfGet hashmaliciousUnknownBrowse
                                                • 45.156.86.24
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):6.067397891188623
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:zerspc.elf
                                                File size:50'056 bytes
                                                MD5:76183bc146dbb635c3bc6658ebf869e9
                                                SHA1:48f4087fa9aa7079a5e8616b29e32027c22518ca
                                                SHA256:bee554b77f6e6fca5cafc2c2dea1389b8a297bd92e57ed24b3c202e8c434e9e4
                                                SHA512:2933450ddf49845f64d0dd6150f463647bd994feb271125aafd869b4bf2e4bf1ece2d1482bf693a3639cb0ae2b22a1388fe6f951a7cb88ca85b6b23fa3ca95d7
                                                SSDEEP:768:VPojq95oLYZ6xyslwwcnAvzRR7fO+ZvX5AHh:VPyS5oLYZIyslw9nAvzHjZf6Hh
                                                TLSH:E8234A2275393E57C4D5B87E26F34728B2F2660E36E4CA1A7D720E4EFF10A4061176B6
                                                File Content Preview:.ELF...........................4.........4. ...(....................................................................dt.Q................................@..(....@.-*................#.....a...`.....!..... ...@.....".........`......$ ... ...@...........`....

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, big endian
                                                Version:1 (current)
                                                Machine:Sparc
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x101a4
                                                Flags:0x0
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:49616
                                                Section Header Size:40
                                                Number of Section Headers:11
                                                Header String Table Index:10
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x100940x940x1c0x00x6AX004
                                                .textPROGBITS0x100b00xb00xb4e00x00x6AX004
                                                .finiPROGBITS0x1b5900xb5900x140x00x6AX004
                                                .rodataPROGBITS0x1b5a80xb5a80x9f80x00x2A008
                                                .ctorsPROGBITS0x2c0000xc0000x80x00x3WA004
                                                .dtorsPROGBITS0x2c0080xc0080x80x00x3WA004
                                                .jcrPROGBITS0x2c0100xc0100x40x00x3WA004
                                                .dataPROGBITS0x2c0180xc0180x1740x00x3WA008
                                                .bssNOBITS0x2c1900xc18c0x1800x00x3WA008
                                                .shstrtabSTRTAB0x00xc18c0x430x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x100000x100000xbfa00xbfa06.11550x5R E0x10000.init .text .fini .rodata
                                                LOAD0xc0000x2c0000x2c0000x18c0x3100.84750x6RW 0x10000.ctors .dtors .jcr .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 27, 2024 09:58:59.244573116 CET4940438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:58:59.250561953 CET382414940445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:58:59.250627041 CET4940438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:58:59.264591932 CET4940438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:58:59.270648956 CET382414940445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:58:59.270709991 CET4940438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:58:59.276479006 CET382414940445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:09.275180101 CET4940438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:09.281280994 CET382414940445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:09.622519970 CET382414940445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:09.622956038 CET4940438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:09.628324986 CET382414940445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:09.639391899 CET3344838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:09.644910097 CET3824133448185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:09.645004034 CET3344838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:09.646440983 CET3344838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:09.652549982 CET3824133448185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:09.652621031 CET3344838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:09.658015013 CET3824133448185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:10.253117085 CET3824133448185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:10.253628969 CET3344838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:10.258959055 CET3824133448185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:10.347093105 CET3345038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:10.353475094 CET3824133450185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:10.353554964 CET3345038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:10.355093956 CET3345038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:10.360461950 CET3824133450185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:10.360527039 CET3345038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:10.366933107 CET3824133450185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:10.944365978 CET3824133450185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:10.944614887 CET3345038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:10.950485945 CET3824133450185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:10.960218906 CET4941038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:10.965742111 CET382414941045.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:10.965939999 CET4941038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:10.967957973 CET4941038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:10.973368883 CET382414941045.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:10.973637104 CET4941038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:10.979036093 CET382414941045.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:21.815382957 CET382414941045.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:21.815671921 CET4941038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:21.821124077 CET382414941045.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:21.910244942 CET4941238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:21.915847063 CET382414941245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:21.916038036 CET4941238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:22.924690008 CET4941238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:22.930100918 CET382414941245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:22.930294991 CET4941238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:22.932384014 CET4941238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:22.937695026 CET382414941245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:22.937841892 CET4941238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:22.943301916 CET382414941245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:33.777688026 CET382414941245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:33.777971029 CET4941238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:33.783463955 CET382414941245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:33.791476011 CET4941438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:33.796931028 CET382414941445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:33.797058105 CET4941438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:33.798295975 CET4941438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:33.803674936 CET382414941445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:33.803783894 CET4941438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:33.809391975 CET382414941445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:44.668167114 CET382414941445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:44.668853045 CET4941438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:44.668853045 CET4941438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:44.674910069 CET382414941445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:44.702265978 CET3345838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:44.707895041 CET3824133458185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:44.707966089 CET3345838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:44.709796906 CET3345838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:44.715523005 CET3824133458185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:44.715583086 CET3345838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:44.721678972 CET3824133458185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.304192066 CET3824133458185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.304697037 CET3345838241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.310400963 CET3824133458185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.320241928 CET3346038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.325922012 CET3824133460185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.325995922 CET3346038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.328259945 CET3346038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.334132910 CET3824133460185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.334192991 CET3346038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.339826107 CET3824133460185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.943911076 CET3824133460185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.944232941 CET3346038241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.950063944 CET3824133460185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.962836027 CET3346238241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.972296000 CET3824133462185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.972373962 CET3346238241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.975042105 CET3346238241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.985215902 CET3824133462185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:45.985282898 CET3346238241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:45.993019104 CET3824133462185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:46.586142063 CET3824133462185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:46.586743116 CET3346238241192.168.2.13185.150.24.67
                                                Oct 27, 2024 09:59:46.593482018 CET3824133462185.150.24.67192.168.2.13
                                                Oct 27, 2024 09:59:46.602375984 CET4942238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:46.607922077 CET382414942245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:46.608112097 CET4942238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:46.609829903 CET4942238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:46.615328074 CET382414942245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:46.615421057 CET4942238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:46.621140957 CET382414942245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:57.478328943 CET382414942245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:57.478601933 CET4942238241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:57.484306097 CET382414942245.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:57.492835999 CET4942438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:57.498665094 CET382414942445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:57.498789072 CET4942438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:57.500485897 CET4942438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:57.506092072 CET382414942445.156.86.24192.168.2.13
                                                Oct 27, 2024 09:59:57.506177902 CET4942438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 09:59:57.511749029 CET382414942445.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:08.337707043 CET382414942445.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:08.337865114 CET4942438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:08.343444109 CET382414942445.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:08.352229118 CET4942638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:08.357784033 CET382414942645.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:08.357856989 CET4942638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:08.360074043 CET4942638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:08.365576029 CET382414942645.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:08.365642071 CET4942638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:08.371038914 CET382414942645.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:18.370301962 CET4942638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:18.376019001 CET382414942645.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:18.846853971 CET382414942645.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:18.847222090 CET4942638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:18.852839947 CET382414942645.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:18.861216068 CET4942838241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:18.866780996 CET382414942845.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:18.866856098 CET4942838241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:18.868783951 CET4942838241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:18.874396086 CET382414942845.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:18.874469995 CET4942838241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:18.880150080 CET382414942845.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:29.700998068 CET382414942845.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:29.701383114 CET4942838241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:29.707087040 CET382414942845.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:29.732089043 CET4943038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:29.737704039 CET382414943045.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:29.737818003 CET4943038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:29.738828897 CET4943038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:29.744302034 CET382414943045.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:29.744436979 CET4943038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:29.750051022 CET382414943045.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:40.600779057 CET382414943045.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:40.601361036 CET4943038241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:40.607175112 CET382414943045.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:40.699064970 CET3347438241192.168.2.13185.150.24.67
                                                Oct 27, 2024 10:00:40.704716921 CET3824133474185.150.24.67192.168.2.13
                                                Oct 27, 2024 10:00:40.704940081 CET3347438241192.168.2.13185.150.24.67
                                                Oct 27, 2024 10:00:40.706496954 CET3347438241192.168.2.13185.150.24.67
                                                Oct 27, 2024 10:00:40.712214947 CET3824133474185.150.24.67192.168.2.13
                                                Oct 27, 2024 10:00:40.712447882 CET3347438241192.168.2.13185.150.24.67
                                                Oct 27, 2024 10:00:40.718167067 CET3824133474185.150.24.67192.168.2.13
                                                Oct 27, 2024 10:00:41.315545082 CET3824133474185.150.24.67192.168.2.13
                                                Oct 27, 2024 10:00:41.315922976 CET3347438241192.168.2.13185.150.24.67
                                                Oct 27, 2024 10:00:41.321764946 CET3824133474185.150.24.67192.168.2.13
                                                Oct 27, 2024 10:00:41.335999012 CET4943438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:41.349514961 CET382414943445.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:41.349771976 CET4943438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:41.351646900 CET4943438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:41.358690023 CET382414943445.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:41.358772039 CET4943438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:41.364485025 CET382414943445.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:52.188743114 CET382414943445.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:52.188993931 CET4943438241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:52.194377899 CET382414943445.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:52.224752903 CET4943638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:52.230273008 CET382414943645.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:52.230353117 CET4943638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:52.231303930 CET4943638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:52.236700058 CET382414943645.156.86.24192.168.2.13
                                                Oct 27, 2024 10:00:52.236761093 CET4943638241192.168.2.1345.156.86.24
                                                Oct 27, 2024 10:00:52.242279053 CET382414943645.156.86.24192.168.2.13
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 27, 2024 09:58:59.200695038 CET5139253192.168.2.1381.169.136.222
                                                Oct 27, 2024 09:58:59.230945110 CET535139281.169.136.222192.168.2.13
                                                Oct 27, 2024 09:59:09.624746084 CET5493653192.168.2.13152.53.15.127
                                                Oct 27, 2024 09:59:09.638329029 CET5354936152.53.15.127192.168.2.13
                                                Oct 27, 2024 09:59:10.255497932 CET4896453192.168.2.13168.235.111.72
                                                Oct 27, 2024 09:59:10.345442057 CET5348964168.235.111.72192.168.2.13
                                                Oct 27, 2024 09:59:10.946623087 CET3588553192.168.2.13194.36.144.87
                                                Oct 27, 2024 09:59:10.958734989 CET5335885194.36.144.87192.168.2.13
                                                Oct 27, 2024 09:59:21.818274975 CET4110453192.168.2.13168.235.111.72
                                                Oct 27, 2024 09:59:21.908221006 CET5341104168.235.111.72192.168.2.13
                                                Oct 27, 2024 09:59:33.779366970 CET5436253192.168.2.13202.61.197.122
                                                Oct 27, 2024 09:59:33.790437937 CET5354362202.61.197.122192.168.2.13
                                                Oct 27, 2024 09:59:44.671580076 CET5097453192.168.2.1381.169.136.222
                                                Oct 27, 2024 09:59:44.700505972 CET535097481.169.136.222192.168.2.13
                                                Oct 27, 2024 09:59:45.307614088 CET5983953192.168.2.13194.36.144.87
                                                Oct 27, 2024 09:59:45.318546057 CET5359839194.36.144.87192.168.2.13
                                                Oct 27, 2024 09:59:45.946908951 CET5197453192.168.2.13152.53.15.127
                                                Oct 27, 2024 09:59:45.961684942 CET5351974152.53.15.127192.168.2.13
                                                Oct 27, 2024 09:59:46.589531898 CET3470453192.168.2.13194.36.144.87
                                                Oct 27, 2024 09:59:46.601073027 CET5334704194.36.144.87192.168.2.13
                                                Oct 27, 2024 09:59:57.480218887 CET4688953192.168.2.13194.36.144.87
                                                Oct 27, 2024 09:59:57.491591930 CET5346889194.36.144.87192.168.2.13
                                                Oct 27, 2024 10:00:08.340194941 CET3636753192.168.2.13202.61.197.122
                                                Oct 27, 2024 10:00:08.351063967 CET5336367202.61.197.122192.168.2.13
                                                Oct 27, 2024 10:00:18.849407911 CET4060353192.168.2.13202.61.197.122
                                                Oct 27, 2024 10:00:18.860052109 CET5340603202.61.197.122192.168.2.13
                                                Oct 27, 2024 10:00:29.702920914 CET5243753192.168.2.1381.169.136.222
                                                Oct 27, 2024 10:00:29.731293917 CET535243781.169.136.222192.168.2.13
                                                Oct 27, 2024 10:00:40.603446960 CET6019453192.168.2.13168.235.111.72
                                                Oct 27, 2024 10:00:40.697633982 CET5360194168.235.111.72192.168.2.13
                                                Oct 27, 2024 10:00:41.318242073 CET4181153192.168.2.1351.158.108.203
                                                Oct 27, 2024 10:00:41.334808111 CET534181151.158.108.203192.168.2.13
                                                Oct 27, 2024 10:00:52.190335989 CET5337553192.168.2.13185.181.61.24
                                                Oct 27, 2024 10:00:52.223952055 CET5353375185.181.61.24192.168.2.13
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 27, 2024 09:58:59.200695038 CET192.168.2.1381.169.136.2220xe89aStandard query (0)netfags.geekA (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:09.624746084 CET192.168.2.13152.53.15.1270xb19bStandard query (0)chinklabs.dynA (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:10.255497932 CET192.168.2.13168.235.111.720x8be7Standard query (0)netfags.geek. [malformed]256478false
                                                Oct 27, 2024 09:59:10.946623087 CET192.168.2.13194.36.144.870x139Standard query (0)yellowchink.pirateA (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:21.818274975 CET192.168.2.13168.235.111.720xc836Standard query (0)chinklabs.dyn. [malformed]256489false
                                                Oct 27, 2024 09:59:33.779366970 CET192.168.2.13202.61.197.1220x3b62Standard query (0)netfags.geek. [malformed]256501false
                                                Oct 27, 2024 09:59:44.671580076 CET192.168.2.1381.169.136.2220x12afStandard query (0)chinklabs.dynA (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:45.307614088 CET192.168.2.13194.36.144.870xb916Standard query (0)yellowchink.pirate. [malformed]256257false
                                                Oct 27, 2024 09:59:45.946908951 CET192.168.2.13152.53.15.1270xc3bdStandard query (0)netfags.geek. [malformed]256257false
                                                Oct 27, 2024 09:59:46.589531898 CET192.168.2.13194.36.144.870x9abdStandard query (0)burnthe.libreA (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:57.480218887 CET192.168.2.13194.36.144.870xe929Standard query (0)yellowchink.pirate. [malformed]256269false
                                                Oct 27, 2024 10:00:08.340194941 CET192.168.2.13202.61.197.1220xf6a6Standard query (0)chinklabs.dyn. [malformed]256280false
                                                Oct 27, 2024 10:00:18.849407911 CET192.168.2.13202.61.197.1220xcd93Standard query (0)yellowchink.pirate. [malformed]256290false
                                                Oct 27, 2024 10:00:29.702920914 CET192.168.2.1381.169.136.2220x879eStandard query (0)netfags.geek. [malformed]256301false
                                                Oct 27, 2024 10:00:40.603446960 CET192.168.2.13168.235.111.720x7dcaStandard query (0)chinklabs.dynA (IP address)IN (0x0001)false
                                                Oct 27, 2024 10:00:41.318242073 CET192.168.2.1351.158.108.2030xb599Standard query (0)burnthe.libreA (IP address)IN (0x0001)false
                                                Oct 27, 2024 10:00:52.190335989 CET192.168.2.13185.181.61.240x6dcaStandard query (0)burnthe.libreA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 27, 2024 09:58:59.230945110 CET81.169.136.222192.168.2.130xe89aNo error (0)netfags.geek45.156.86.24A (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:09.638329029 CET152.53.15.127192.168.2.130xb19bNo error (0)chinklabs.dyn185.150.24.67A (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:10.958734989 CET194.36.144.87192.168.2.130x139No error (0)yellowchink.pirate45.156.86.24A (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:44.700505972 CET81.169.136.222192.168.2.130x12afNo error (0)chinklabs.dyn185.150.24.67A (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:45.318546057 CET194.36.144.87192.168.2.130xb916Format error (1)yellowchink.pirate. [malformed]nonenone256257false
                                                Oct 27, 2024 09:59:45.961684942 CET152.53.15.127192.168.2.130xc3bdFormat error (1)netfags.geek. [malformed]nonenone256257false
                                                Oct 27, 2024 09:59:46.601073027 CET194.36.144.87192.168.2.130x9abdNo error (0)burnthe.libre45.156.86.24A (IP address)IN (0x0001)false
                                                Oct 27, 2024 09:59:57.491591930 CET194.36.144.87192.168.2.130xe929Format error (1)yellowchink.pirate. [malformed]nonenone256269false
                                                Oct 27, 2024 10:00:40.697633982 CET168.235.111.72192.168.2.130x7dcaNo error (0)chinklabs.dyn185.150.24.67A (IP address)IN (0x0001)false
                                                Oct 27, 2024 10:00:41.334808111 CET51.158.108.203192.168.2.130xb599No error (0)burnthe.libre45.156.86.24A (IP address)IN (0x0001)false
                                                Oct 27, 2024 10:00:52.223952055 CET185.181.61.24192.168.2.130x6dcaNo error (0)burnthe.libre45.156.86.24A (IP address)IN (0x0001)false

                                                System Behavior

                                                Start time (UTC):08:58:57
                                                Start date (UTC):27/10/2024
                                                Path:/tmp/zerspc.elf
                                                Arguments:/tmp/zerspc.elf
                                                File size:4379400 bytes
                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                Start time (UTC):08:58:57
                                                Start date (UTC):27/10/2024
                                                Path:/tmp/zerspc.elf
                                                Arguments:-
                                                File size:4379400 bytes
                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                Start time (UTC):08:58:57
                                                Start date (UTC):27/10/2024
                                                Path:/tmp/zerspc.elf
                                                Arguments:-
                                                File size:4379400 bytes
                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e