Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zersh4.elf

Overview

General Information

Sample name:zersh4.elf
Analysis ID:1543627
MD5:7d374ef628ba95107c2e86824df9d28e
SHA1:28aba9664025ef7f633d7404fe93bed9d5ba3f40
SHA256:0dcf0f404c2f66c472a233c768a4cda0da642bc407c6664d3a4e73169a0f7f39
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543627
Start date and time:2024-10-28 08:14:16 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zersh4.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@5/0
  • VT rate limit hit for: zersh4.elf
Command:/tmp/zersh4.elf
PID:5521
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • zersh4.elf (PID: 5521, Parent: 5440, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/zersh4.elf
  • dash New Fork (PID: 5557, Parent: 3670)
  • rm (PID: 5557, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.4AzBZnn3fe /tmp/tmp.7GIChT4WWs /tmp/tmp.SC87CJbjay
  • dash New Fork (PID: 5558, Parent: 3670)
  • cat (PID: 5558, Parent: 3670, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.4AzBZnn3fe
  • dash New Fork (PID: 5559, Parent: 3670)
  • head (PID: 5559, Parent: 3670, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5560, Parent: 3670)
  • tr (PID: 5560, Parent: 3670, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5561, Parent: 3670)
  • cut (PID: 5561, Parent: 3670, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5562, Parent: 3670)
  • cat (PID: 5562, Parent: 3670, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.4AzBZnn3fe
  • dash New Fork (PID: 5563, Parent: 3670)
  • head (PID: 5563, Parent: 3670, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5564, Parent: 3670)
  • tr (PID: 5564, Parent: 3670, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5565, Parent: 3670)
  • cut (PID: 5565, Parent: 3670, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5566, Parent: 3670)
  • rm (PID: 5566, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.4AzBZnn3fe /tmp/tmp.7GIChT4WWs /tmp/tmp.SC87CJbjay
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zersh4.elfReversingLabs: Detection: 28%
Source: unknownHTTPS traffic detected: 34.254.182.186:443 -> 192.168.2.15:44524 version: TLS 1.2

Networking

barindex
Source: global trafficTCP traffic: 45.156.86.26 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 45.156.86.24 ports 38241,1,2,3,4,8
Source: global trafficDNS traffic detected: malformed DNS query: netfags.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.15:55532 -> 45.156.86.24:38241
Source: global trafficTCP traffic: 192.168.2.15:39720 -> 45.156.86.26:38241
Source: /tmp/zersh4.elf (PID: 5521)Socket: 127.0.0.1:39148Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: global trafficDNS traffic detected: DNS query: burnthe.libre
Source: global trafficDNS traffic detected: DNS query: yellowchink.pirate
Source: global trafficDNS traffic detected: DNS query: netfags.geek. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 44524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44524
Source: unknownHTTPS traffic detected: 34.254.182.186:443 -> 192.168.2.15:44524 version: TLS 1.2
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/0@5/0
Source: /usr/bin/dash (PID: 5557)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.4AzBZnn3fe /tmp/tmp.7GIChT4WWs /tmp/tmp.SC87CJbjayJump to behavior
Source: /usr/bin/dash (PID: 5566)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.4AzBZnn3fe /tmp/tmp.7GIChT4WWs /tmp/tmp.SC87CJbjayJump to behavior
Source: /tmp/zersh4.elf (PID: 5521)Queries kernel information via 'uname': Jump to behavior
Source: zersh4.elf, 5521.1.00007fff41d48000.00007fff41d69000.rw-.sdmpBinary or memory string: `ex86_64/usr/bin/qemu-sh4/tmp/zersh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zersh4.elf
Source: zersh4.elf, 5521.1.00007fff41d48000.00007fff41d69000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: zersh4.elf, 5521.1.0000557d12605000.0000557d12668000.rw-.sdmpBinary or memory string: }U5!/etc/qemu-binfmt/sh4
Source: zersh4.elf, 5521.1.0000557d12605000.0000557d12668000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543627 Sample: zersh4.elf Startdate: 28/10/2024 Architecture: LINUX Score: 56 20 netfags.geek. [malformed] 2->20 22 yellowchink.pirate 45.156.86.24, 38241, 55532, 55534 SKYLINKNL Germany 2->22 24 2 other IPs or domains 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Connects to many ports of the same IP (likely port scanning) 2->28 8 zersh4.elf 2->8         started        10 dash rm 2->10         started        12 dash cut 2->12         started        14 8 other processes 2->14 signatures3 30 Sends malformed DNS queries 20->30 process4 process5 16 zersh4.elf 8->16         started        process6 18 zersh4.elf 16->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zersh4.elf29%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
yellowchink.pirate
45.156.86.24
truetrue
    unknown
    burnthe.libre
    45.156.86.26
    truetrue
      unknown
      netfags.geek. [malformed]
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        34.254.182.186
        unknownUnited States
        16509AMAZON-02USfalse
        45.156.86.26
        burnthe.libreGermany
        44592SKYLINKNLtrue
        45.156.86.24
        yellowchink.pirateGermany
        44592SKYLINKNLtrue
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.254.182.186bot.arm.elfGet hashmaliciousMirai, OkiruBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousMiraiBrowse
                m68k.elfGet hashmaliciousMirai, OkiruBrowse
                  arm7.elfGet hashmaliciousUnknownBrowse
                    earm5.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.ELF.Mirai-ALC.24541.15805.elfGet hashmaliciousUnknownBrowse
                        x86.elfGet hashmaliciousUnknownBrowse
                          c05jitIdPl.elfGet hashmaliciousMiraiBrowse
                            45.156.86.26zermips.elfGet hashmaliciousUnknownBrowse
                              zermpsl.elfGet hashmaliciousUnknownBrowse
                                zerarm7.elfGet hashmaliciousUnknownBrowse
                                  nabarm7.elfGet hashmaliciousUnknownBrowse
                                    nabppc.elfGet hashmaliciousUnknownBrowse
                                      nabspc.elfGet hashmaliciousUnknownBrowse
                                        45.156.86.24zermips.elfGet hashmaliciousUnknownBrowse
                                          zermpsl.elfGet hashmaliciousUnknownBrowse
                                            zerarm7.elfGet hashmaliciousUnknownBrowse
                                              zerppc.elfGet hashmaliciousUnknownBrowse
                                                nabarm7.elfGet hashmaliciousUnknownBrowse
                                                  nabppc.elfGet hashmaliciousUnknownBrowse
                                                    nabspc.elfGet hashmaliciousUnknownBrowse
                                                      nabm68k.elfGet hashmaliciousUnknownBrowse
                                                        zerm68k.elfGet hashmaliciousUnknownBrowse
                                                          zerx86.elfGet hashmaliciousUnknownBrowse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            yellowchink.piratesplmpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            splarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.26
                                                            nabppc.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            burnthe.librezerarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            splmpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            SKYLINKNLzermips.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zermpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zerarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zerppc.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabppc.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabspc.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabm68k.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zerm68k.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zerx86.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            AMAZON-02USsplmpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 35.156.178.205
                                                            jklmips.elfGet hashmaliciousUnknownBrowse
                                                            • 18.249.114.120
                                                            nabarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 54.249.27.223
                                                            splarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 50.112.134.202
                                                            nabppc.elfGet hashmaliciousUnknownBrowse
                                                            • 54.103.157.68
                                                            splarm.elfGet hashmaliciousUnknownBrowse
                                                            • 44.234.68.54
                                                            splarm5.elfGet hashmaliciousUnknownBrowse
                                                            • 54.153.219.21
                                                            splmips.elfGet hashmaliciousUnknownBrowse
                                                            • 44.243.179.59
                                                            splspc.elfGet hashmaliciousUnknownBrowse
                                                            • 44.234.206.27
                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                            • 18.152.145.186
                                                            SKYLINKNLzermips.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zermpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zerarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zerppc.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabppc.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabspc.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            nabm68k.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zerm68k.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            zerx86.elfGet hashmaliciousUnknownBrowse
                                                            • 45.156.86.24
                                                            No context
                                                            No context
                                                            No created / dropped files found
                                                            File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                            Entropy (8bit):6.778186852480431
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:zersh4.elf
                                                            File size:42'540 bytes
                                                            MD5:7d374ef628ba95107c2e86824df9d28e
                                                            SHA1:28aba9664025ef7f633d7404fe93bed9d5ba3f40
                                                            SHA256:0dcf0f404c2f66c472a233c768a4cda0da642bc407c6664d3a4e73169a0f7f39
                                                            SHA512:47563a9d1c3f8387b467842403ad196b903eeb979726e2d5e0b736f5d3fd68a9874584a1ccbee924544a796578c28a2e9b763ce382f1bb19eceeeae8f021a718
                                                            SSDEEP:768:PaIwtBbqETpepUuLGW6GlCoHpX1Oc3C/oAo+Clcn:PaIwtB1o36Gt11N3/1+Clcn
                                                            TLSH:61137E7A847EADD0D19A42B4EC619D381F83F600D6531EBF2E8589A64043EBCF6193F5
                                                            File Content Preview:.ELF..............*.......@.4...t.......4. ...(...............@...@...........................A...A.|...............Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, little endian
                                                            Version:1 (current)
                                                            Machine:<unknown>
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x4001a0
                                                            Flags:0x9
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:42100
                                                            Section Header Size:40
                                                            Number of Section Headers:11
                                                            Header String Table Index:10
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x4000940x940x300x00x6AX004
                                                            .textPROGBITS0x4000e00xe00x98c00x00x6AX0032
                                                            .finiPROGBITS0x4099a00x99a00x240x00x6AX004
                                                            .rodataPROGBITS0x4099c40x99c40x8ec0x00x2A004
                                                            .ctorsPROGBITS0x41a2b40xa2b40x80x00x3WA004
                                                            .dtorsPROGBITS0x41a2bc0xa2bc0x80x00x3WA004
                                                            .jcrPROGBITS0x41a2c40xa2c40x40x00x3WA004
                                                            .dataPROGBITS0x41a2c80xa2c80x1680x00x3WA004
                                                            .bssNOBITS0x41a4300xa4300x1780x00x3WA004
                                                            .shstrtabSTRTAB0x00xa4300x430x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x4000000x4000000xa2b00xa2b06.83720x5R E0x10000.init .text .fini .rodata
                                                            LOAD0xa2b40x41a2b40x41a2b40x17c0x2f40.89090x6RW 0x10000.ctors .dtors .jcr .data .bss
                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 28, 2024 08:14:59.089229107 CET5553238241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:14:59.094578028 CET382415553245.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:14:59.094681978 CET5553238241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:14:59.106128931 CET5553238241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:14:59.111464024 CET382415553245.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:14:59.111501932 CET5553238241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:14:59.116786003 CET382415553245.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:09.116070032 CET5553238241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:09.121509075 CET382415553245.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:09.478588104 CET382415553245.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:09.479264975 CET5553238241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:09.484683990 CET382415553245.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:10.513428926 CET5553438241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:10.518733025 CET382415553445.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:10.518820047 CET5553438241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:10.519737959 CET5553438241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:10.524964094 CET382415553445.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:10.525053024 CET5553438241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:10.530427933 CET382415553445.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:21.290343046 CET4434452434.254.182.186192.168.2.15
                                                            Oct 28, 2024 08:15:21.290358067 CET4434452434.254.182.186192.168.2.15
                                                            Oct 28, 2024 08:15:21.290364027 CET4434452434.254.182.186192.168.2.15
                                                            Oct 28, 2024 08:15:21.290368080 CET4434452434.254.182.186192.168.2.15
                                                            Oct 28, 2024 08:15:21.290496111 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:21.290496111 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:21.290496111 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:21.290496111 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:21.291548014 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:21.296900988 CET4434452434.254.182.186192.168.2.15
                                                            Oct 28, 2024 08:15:21.346366882 CET382415553445.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:21.346538067 CET5553438241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:21.351859093 CET382415553445.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:21.531858921 CET4434452434.254.182.186192.168.2.15
                                                            Oct 28, 2024 08:15:21.532052994 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:21.532320023 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:21.537705898 CET4434452434.254.182.186192.168.2.15
                                                            Oct 28, 2024 08:15:21.773135900 CET4434452434.254.182.186192.168.2.15
                                                            Oct 28, 2024 08:15:21.773245096 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:21.774422884 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:21.780066013 CET4434452434.254.182.186192.168.2.15
                                                            Oct 28, 2024 08:15:21.780124903 CET44524443192.168.2.1534.254.182.186
                                                            Oct 28, 2024 08:15:22.384150028 CET3972038241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:22.389461994 CET382413972045.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:22.389519930 CET3972038241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:23.408834934 CET3972038241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:23.414242983 CET382413972045.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:23.414336920 CET3972038241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:23.415529013 CET3972038241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:23.420835018 CET382413972045.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:23.420886040 CET3972038241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:23.426382065 CET382413972045.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:34.234005928 CET382413972045.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:34.234138012 CET3972038241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:34.239461899 CET382413972045.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:35.472544909 CET3972238241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:35.477906942 CET382413972245.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:35.477966070 CET3972238241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:35.479043007 CET3972238241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:35.484448910 CET382413972245.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:35.484510899 CET3972238241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:35.489960909 CET382413972245.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:46.323803902 CET382413972245.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:46.323929071 CET3972238241192.168.2.1545.156.86.26
                                                            Oct 28, 2024 08:15:46.329292059 CET382413972245.156.86.26192.168.2.15
                                                            Oct 28, 2024 08:15:47.356640100 CET5554038241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:47.362032890 CET382415554045.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:47.362119913 CET5554038241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:47.363568068 CET5554038241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:47.368921995 CET382415554045.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:15:47.368983984 CET5554038241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:15:47.374376059 CET382415554045.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:16:17.385859966 CET5554038241192.168.2.1545.156.86.24
                                                            Oct 28, 2024 08:16:17.391411066 CET382415554045.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:16:17.635927916 CET382415554045.156.86.24192.168.2.15
                                                            Oct 28, 2024 08:16:17.636145115 CET5554038241192.168.2.1545.156.86.24
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 28, 2024 08:14:59.049736023 CET5350253192.168.2.15185.181.61.24
                                                            Oct 28, 2024 08:14:59.083374023 CET5353502185.181.61.24192.168.2.15
                                                            Oct 28, 2024 08:15:10.482933044 CET4774653192.168.2.1581.169.136.222
                                                            Oct 28, 2024 08:15:10.512758970 CET534774681.169.136.222192.168.2.15
                                                            Oct 28, 2024 08:15:22.349869013 CET4500453192.168.2.15185.181.61.24
                                                            Oct 28, 2024 08:15:22.383383036 CET5345004185.181.61.24192.168.2.15
                                                            Oct 28, 2024 08:15:35.237677097 CET4696253192.168.2.15194.36.144.87
                                                            Oct 28, 2024 08:15:35.471298933 CET5346962194.36.144.87192.168.2.15
                                                            Oct 28, 2024 08:15:47.327490091 CET4645753192.168.2.1581.169.136.222
                                                            Oct 28, 2024 08:15:47.355617046 CET534645781.169.136.222192.168.2.15
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 28, 2024 08:14:59.049736023 CET192.168.2.15185.181.61.240x8348Standard query (0)burnthe.libreA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 08:15:10.482933044 CET192.168.2.1581.169.136.2220xd478Standard query (0)yellowchink.pirateA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 08:15:22.349869013 CET192.168.2.15185.181.61.240x58d9Standard query (0)yellowchink.pirateA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 08:15:35.237677097 CET192.168.2.15194.36.144.870x57e5Standard query (0)netfags.geek. [malformed]256279false
                                                            Oct 28, 2024 08:15:47.327490091 CET192.168.2.1581.169.136.2220x23e9Standard query (0)burnthe.libreA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 28, 2024 08:14:59.083374023 CET185.181.61.24192.168.2.150x8348No error (0)burnthe.libre45.156.86.26A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 08:14:59.083374023 CET185.181.61.24192.168.2.150x8348No error (0)burnthe.libre45.156.86.24A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 08:15:10.512758970 CET81.169.136.222192.168.2.150xd478No error (0)yellowchink.pirate45.156.86.24A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 08:15:22.383383036 CET185.181.61.24192.168.2.150x58d9No error (0)yellowchink.pirate45.156.86.24A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 08:15:22.383383036 CET185.181.61.24192.168.2.150x58d9No error (0)yellowchink.pirate45.156.86.26A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 08:15:35.471298933 CET194.36.144.87192.168.2.150x57e5Format error (1)netfags.geek. [malformed]nonenone256279false
                                                            Oct 28, 2024 08:15:47.355617046 CET81.169.136.222192.168.2.150x23e9No error (0)burnthe.libre45.156.86.24A (IP address)IN (0x0001)false
                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                            Oct 28, 2024 08:15:21.290364027 CET34.254.182.186443192.168.2.1544524CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Oct 21 10:21:37 CEST 2024 Wed Mar 13 01:00:00 CET 2024Sun Jan 19 09:21:36 CET 2025 Sat Mar 13 00:59:59 CET 2027
                                                            CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                            System Behavior

                                                            Start time (UTC):07:14:58
                                                            Start date (UTC):28/10/2024
                                                            Path:/tmp/zersh4.elf
                                                            Arguments:/tmp/zersh4.elf
                                                            File size:4139976 bytes
                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                            Start time (UTC):07:14:58
                                                            Start date (UTC):28/10/2024
                                                            Path:/tmp/zersh4.elf
                                                            Arguments:-
                                                            File size:4139976 bytes
                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                            Start time (UTC):07:14:58
                                                            Start date (UTC):28/10/2024
                                                            Path:/tmp/zersh4.elf
                                                            Arguments:-
                                                            File size:4139976 bytes
                                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/rm
                                                            Arguments:rm -f /tmp/tmp.4AzBZnn3fe /tmp/tmp.7GIChT4WWs /tmp/tmp.SC87CJbjay
                                                            File size:72056 bytes
                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/cat
                                                            Arguments:cat /tmp/tmp.4AzBZnn3fe
                                                            File size:43416 bytes
                                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/head
                                                            Arguments:head -n 10
                                                            File size:47480 bytes
                                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/tr
                                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                            File size:51544 bytes
                                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:20
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/cut
                                                            Arguments:cut -c -80
                                                            File size:47480 bytes
                                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/cat
                                                            Arguments:cat /tmp/tmp.4AzBZnn3fe
                                                            File size:43416 bytes
                                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/head
                                                            Arguments:head -n 10
                                                            File size:47480 bytes
                                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/tr
                                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                            File size:51544 bytes
                                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/cut
                                                            Arguments:cut -c -80
                                                            File size:47480 bytes
                                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:15:21
                                                            Start date (UTC):28/10/2024
                                                            Path:/usr/bin/rm
                                                            Arguments:rm -f /tmp/tmp.4AzBZnn3fe /tmp/tmp.7GIChT4WWs /tmp/tmp.SC87CJbjay
                                                            File size:72056 bytes
                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b