Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zerppc.elf

Overview

General Information

Sample name:zerppc.elf
Analysis ID:1580201
MD5:44d0c239684c1065160bd9f9c82ff48d
SHA1:85c4aa3ea33358381b4efcc277190a29e8c8a336
SHA256:3cd7bc96919f59a7ffe00008a5a9a24063066108498b530ce5e10d56f5e5d60a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580201
Start date and time:2024-12-24 04:13:29 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zerppc.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@12/0
Command:/tmp/zerppc.elf
PID:5462
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • zerppc.elf (PID: 5462, Parent: 5376, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/zerppc.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zerppc.elfReversingLabs: Detection: 31%
Source: zerppc.elfVirustotal: Detection: 42%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 154.216.16.244 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 154.216.16.250 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 209.38.192.73 ports 38241,1,2,3,4,8
Source: global trafficDNS traffic detected: malformed DNS query: serisbot.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:48450 -> 209.38.192.73:38241
Source: global trafficTCP traffic: 192.168.2.13:44654 -> 154.216.16.244:38241
Source: global trafficTCP traffic: 192.168.2.13:58394 -> 154.216.16.250:38241
Source: /tmp/zerppc.elf (PID: 5462)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: global trafficDNS traffic detected: DNS query: serisbot.geek
Source: global trafficDNS traffic detected: DNS query: serisontop.dyn
Source: global trafficDNS traffic detected: DNS query: serisbot.geek. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > .d
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/0@12/0
Source: /tmp/zerppc.elf (PID: 5462)Queries kernel information via 'uname': Jump to behavior
Source: zerppc.elf, 5462.1.000055eb8707e000.000055eb8712e000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: zerppc.elf, 5462.1.000055eb8707e000.000055eb8712e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: zerppc.elf, 5462.1.00007ffd196dc000.00007ffd196fd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: zerppc.elf, 5462.1.00007ffd196dc000.00007ffd196fd000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/zerppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zerppc.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zerppc.elf32%ReversingLabsLinux.Trojan.Mirai
zerppc.elf43%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
serisontop.dyn
154.216.16.244
truefalse
    high
    serisbot.geek
    209.38.192.73
    truefalse
      high
      serisbot.geek. [malformed]
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        154.216.16.244
        serisontop.dynSeychelles
        135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
        154.216.16.250
        unknownSeychelles
        135357SKHT-ASShenzhenKatherineHengTechnologyInformationCotrue
        185.125.190.26
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        209.38.192.73
        serisbot.geekUnited States
        7018ATT-INTERNET4USfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        154.216.16.244zerarm5.elfGet hashmaliciousUnknownBrowse
          nabx86.elfGet hashmaliciousUnknownBrowse
            nabsh4.elfGet hashmaliciousUnknownBrowse
              nabmpsl.elfGet hashmaliciousUnknownBrowse
                nabmips.elfGet hashmaliciousUnknownBrowse
                  zerspc.elfGet hashmaliciousUnknownBrowse
                    zerarm.elfGet hashmaliciousUnknownBrowse
                      zerx86.elfGet hashmaliciousUnknownBrowse
                        154.216.16.250zerspc.elfGet hashmaliciousUnknownBrowse
                          zermpsl.elfGet hashmaliciousUnknownBrowse
                            zerarm.elfGet hashmaliciousUnknownBrowse
                              zerx86.elfGet hashmaliciousUnknownBrowse
                                185.125.190.26zerarm5.elfGet hashmaliciousUnknownBrowse
                                  zermips.elfGet hashmaliciousUnknownBrowse
                                    bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                      sh4.nn.elfGet hashmaliciousOkiruBrowse
                                        jackmymips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          arm5.nn.elfGet hashmaliciousOkiruBrowse
                                            arm.nn-20241223-1416.elfGet hashmaliciousOkiruBrowse
                                              hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                vlxx.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                    209.38.192.73zerarm5.elfGet hashmaliciousUnknownBrowse
                                                      zermips.elfGet hashmaliciousUnknownBrowse
                                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                                          zerspc.elfGet hashmaliciousUnknownBrowse
                                                            zerm68k.elfGet hashmaliciousUnknownBrowse
                                                              zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                zerarm.elfGet hashmaliciousUnknownBrowse
                                                                  zerx86.elfGet hashmaliciousUnknownBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    serisontop.dynnabarm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 209.38.192.73
                                                                    splarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 209.38.192.73
                                                                    splsh4.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    nabx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    splmips.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    nabppc.elfGet hashmaliciousUnknownBrowse
                                                                    • 209.38.192.73
                                                                    nabsh4.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    zersh4.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBzerarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    zermips.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    zerarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    armv4eb.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    tftp.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    arm5.nn-20241224-0050.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    mipsel.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    ATT-INTERNET4USnklspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 99.108.133.174
                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                    • 63.201.18.112
                                                                    nabarm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 107.253.222.14
                                                                    zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 209.38.192.73
                                                                    splarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 104.50.152.60
                                                                    splsh4.elfGet hashmaliciousUnknownBrowse
                                                                    • 12.167.12.161
                                                                    nabx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 68.76.208.129
                                                                    splmips.elfGet hashmaliciousUnknownBrowse
                                                                    • 32.49.33.160
                                                                    zermips.elfGet hashmaliciousUnknownBrowse
                                                                    • 209.38.192.73
                                                                    nabppc.elfGet hashmaliciousUnknownBrowse
                                                                    • 70.137.219.150
                                                                    SKHT-ASShenzhenKatherineHengTechnologyInformationCozerarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    nabx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    nabsh4.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    nabmips.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.207.239.67
                                                                    zerspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    zerarm.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    zerx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    SKHT-ASShenzhenKatherineHengTechnologyInformationCozerarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    nabx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    nabsh4.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    nabmips.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.244
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.207.239.67
                                                                    zerspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    zerarm.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    zerx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.216.16.250
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):6.16904858126552
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:zerppc.elf
                                                                    File size:46'048 bytes
                                                                    MD5:44d0c239684c1065160bd9f9c82ff48d
                                                                    SHA1:85c4aa3ea33358381b4efcc277190a29e8c8a336
                                                                    SHA256:3cd7bc96919f59a7ffe00008a5a9a24063066108498b530ce5e10d56f5e5d60a
                                                                    SHA512:115030da37edcb6cc381d29e41e337ba374127256a2a27c9fe23fa16981fbd9b36db8b8692779977c9eba2ac78e7193fcfc24f1422d0e3addf89df563aff67df
                                                                    SSDEEP:768:gvxq32zARiw674rSHvb560gUGE0NtIdiSYz5766Th:WqGUElGiF60gRHNtgiSYF79Th
                                                                    TLSH:9D233B42721C0927C06257B4253E17E0E7FBBDA025F4FA88650FAB5A8575F372086F9E
                                                                    File Content Preview:.ELF...........................4.........4. ...(.......................$...$........................................dt.Q.............................!..|......$H...H..5...$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, big endian
                                                                    Version:1 (current)
                                                                    Machine:PowerPC
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x100001f0
                                                                    Flags:0x0
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:45528
                                                                    Section Header Size:40
                                                                    Number of Section Headers:13
                                                                    Header String Table Index:12
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x100000940x940x240x00x6AX004
                                                                    .textPROGBITS0x100000b80xb80xa68c0x00x6AX004
                                                                    .finiPROGBITS0x1000a7440xa7440x200x00x6AX004
                                                                    .rodataPROGBITS0x1000a7640xa7640x7c00x00x2A004
                                                                    .ctorsPROGBITS0x1001b0000xb0000x80x00x3WA004
                                                                    .dtorsPROGBITS0x1001b0080xb0080x80x00x3WA004
                                                                    .jcrPROGBITS0x1001b0100xb0100x40x00x3WA004
                                                                    .dataPROGBITS0x1001b0180xb0180x1480x00x3WA008
                                                                    .sdataPROGBITS0x1001b1600xb1600x280x00x3WA004
                                                                    .sbssNOBITS0x1001b1880xb1880x5c0x00x3WA004
                                                                    .bssNOBITS0x1001b1e40xb1880x10c0x00x3WA004
                                                                    .shstrtabSTRTAB0x00xb1880x500x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x100000000x100000000xaf240xaf246.24570x5R E0x10000.init .text .fini .rodata
                                                                    LOAD0xb0000x1001b0000x1001b0000x1880x2f00.89140x6RW 0x10000.ctors .dtors .jcr .data .sdata .sbss .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 24, 2024 04:14:27.722017050 CET4845038241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:27.841568947 CET3824148450209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:27.841662884 CET4845038241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:27.842621088 CET4845038241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:27.962160110 CET3824148450209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:27.962490082 CET4845038241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:28.081976891 CET3824148450209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:34.678073883 CET48202443192.168.2.13185.125.190.26
                                                                    Dec 24, 2024 04:14:37.853200912 CET4845038241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:37.972929955 CET3824148450209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:38.274146080 CET3824148450209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:38.274454117 CET4845038241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:38.393898010 CET3824148450209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:39.595434904 CET4845238241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:39.715109110 CET3824148452209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:39.715246916 CET4845238241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:39.716221094 CET4845238241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:39.835750103 CET3824148452209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:39.835958958 CET4845238241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:39.955425978 CET3824148452209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:50.826834917 CET3824148452209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:50.827150106 CET4845238241192.168.2.13209.38.192.73
                                                                    Dec 24, 2024 04:14:50.946629047 CET3824148452209.38.192.73192.168.2.13
                                                                    Dec 24, 2024 04:14:52.070384979 CET4465438241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:14:52.189887047 CET3824144654154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:14:52.190001965 CET4465438241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:14:52.191333055 CET4465438241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:14:52.310795069 CET3824144654154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:14:52.310890913 CET4465438241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:14:52.430383921 CET3824144654154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:03.299141884 CET3824144654154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:03.299428940 CET4465438241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:03.419007063 CET3824144654154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:04.544327021 CET4465638241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:04.663738966 CET3824144656154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:04.663836002 CET4465638241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:04.665580034 CET4465638241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:04.785402060 CET3824144656154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:04.785495043 CET4465638241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:04.905002117 CET3824144656154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:06.934250116 CET48202443192.168.2.13185.125.190.26
                                                                    Dec 24, 2024 04:15:15.771653891 CET3824144656154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:15.771910906 CET4465638241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:15.891362906 CET3824144656154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:17.013252974 CET4465838241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:17.132791996 CET3824144658154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:17.132915020 CET4465838241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:17.134135962 CET4465838241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:17.253101110 CET3824144658154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:17.253257990 CET4465838241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:17.254722118 CET3824144658154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:17.373142004 CET3824144658154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:18.500936985 CET4466038241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:18.621284008 CET3824144660154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:18.621439934 CET4466038241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:18.622571945 CET4466038241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:18.742084026 CET3824144660154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:18.742351055 CET4466038241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:18.861932039 CET3824144660154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:29.730752945 CET3824144660154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:29.731143951 CET4466038241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:15:29.850884914 CET3824144660154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:15:30.995995998 CET5839438241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:31.115576982 CET3824158394154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:31.115746975 CET5839438241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:31.117403030 CET5839438241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:31.236906052 CET3824158394154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:31.237051964 CET5839438241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:31.356559038 CET3824158394154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:42.225544930 CET3824158394154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:42.225929022 CET5839438241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:42.345449924 CET3824158394154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:43.479768038 CET5839638241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:43.599342108 CET3824158396154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:43.599689960 CET5839638241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:43.601195097 CET5839638241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:43.720598936 CET3824158396154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:43.720716000 CET5839638241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:43.840246916 CET3824158396154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:53.611377001 CET5839638241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:53.730848074 CET3824158396154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:54.031866074 CET3824158396154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:54.032157898 CET5839638241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:54.151550055 CET3824158396154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:55.276323080 CET5839838241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:55.395829916 CET3824158398154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:55.396008015 CET5839838241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:55.397342920 CET5839838241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:55.516767025 CET3824158398154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:15:55.516866922 CET5839838241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:15:55.636373997 CET3824158398154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:16:06.502777100 CET3824158398154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:16:06.502993107 CET5839838241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:16:06.622456074 CET3824158398154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:16:07.745050907 CET5840038241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:16:07.864500046 CET3824158400154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:16:07.864736080 CET5840038241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:16:07.866290092 CET5840038241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:16:07.985726118 CET3824158400154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:16:07.986013889 CET5840038241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:16:08.105683088 CET3824158400154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:16:18.971518040 CET3824158400154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:16:18.971715927 CET5840038241192.168.2.13154.216.16.250
                                                                    Dec 24, 2024 04:16:19.091378927 CET3824158400154.216.16.250192.168.2.13
                                                                    Dec 24, 2024 04:16:20.214579105 CET4467038241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:16:20.334158897 CET3824144670154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:16:20.334394932 CET4467038241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:16:20.335455894 CET4467038241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:16:20.454996109 CET3824144670154.216.16.244192.168.2.13
                                                                    Dec 24, 2024 04:16:20.455184937 CET4467038241192.168.2.13154.216.16.244
                                                                    Dec 24, 2024 04:16:20.576040983 CET3824144670154.216.16.244192.168.2.13
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 24, 2024 04:14:25.239579916 CET5564753192.168.2.1381.169.136.222
                                                                    Dec 24, 2024 04:14:25.478101015 CET535564781.169.136.222192.168.2.13
                                                                    Dec 24, 2024 04:14:27.481241941 CET4827153192.168.2.13194.36.144.87
                                                                    Dec 24, 2024 04:14:27.720827103 CET5348271194.36.144.87192.168.2.13
                                                                    Dec 24, 2024 04:14:39.277281046 CET3635453192.168.2.13168.235.111.72
                                                                    Dec 24, 2024 04:14:39.594444990 CET5336354168.235.111.72192.168.2.13
                                                                    Dec 24, 2024 04:14:51.830513000 CET4194153192.168.2.1351.158.108.203
                                                                    Dec 24, 2024 04:14:52.069561005 CET534194151.158.108.203192.168.2.13
                                                                    Dec 24, 2024 04:15:04.303280115 CET4776353192.168.2.1351.158.108.203
                                                                    Dec 24, 2024 04:15:04.543057919 CET534776351.158.108.203192.168.2.13
                                                                    Dec 24, 2024 04:15:16.774518013 CET4406553192.168.2.1381.169.136.222
                                                                    Dec 24, 2024 04:15:17.012433052 CET534406581.169.136.222192.168.2.13
                                                                    Dec 24, 2024 04:15:18.255887032 CET4072553192.168.2.13202.61.197.122
                                                                    Dec 24, 2024 04:15:18.499969959 CET5340725202.61.197.122192.168.2.13
                                                                    Dec 24, 2024 04:15:30.735974073 CET4995853192.168.2.13185.181.61.24
                                                                    Dec 24, 2024 04:15:30.994853973 CET5349958185.181.61.24192.168.2.13
                                                                    Dec 24, 2024 04:15:43.229182005 CET5561353192.168.2.13152.53.15.127
                                                                    Dec 24, 2024 04:15:43.478591919 CET5355613152.53.15.127192.168.2.13
                                                                    Dec 24, 2024 04:15:55.034626007 CET5000053192.168.2.13202.61.197.122
                                                                    Dec 24, 2024 04:15:55.275574923 CET5350000202.61.197.122192.168.2.13
                                                                    Dec 24, 2024 04:16:07.505822897 CET3932353192.168.2.1381.169.136.222
                                                                    Dec 24, 2024 04:16:07.744119883 CET533932381.169.136.222192.168.2.13
                                                                    Dec 24, 2024 04:16:19.974411964 CET6074653192.168.2.1351.158.108.203
                                                                    Dec 24, 2024 04:16:20.213875055 CET536074651.158.108.203192.168.2.13
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Dec 24, 2024 04:14:25.239579916 CET192.168.2.1381.169.136.2220x4651Standard query (0)serisbot.geekA (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:27.481241941 CET192.168.2.13194.36.144.870x1ccbStandard query (0)serisbot.geekA (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:39.277281046 CET192.168.2.13168.235.111.720x8fb1Standard query (0)serisbot.geekA (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:51.830513000 CET192.168.2.1351.158.108.2030xf12cStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:04.303280115 CET192.168.2.1351.158.108.2030x823eStandard query (0)serisbot.geek. [malformed]256312false
                                                                    Dec 24, 2024 04:15:16.774518013 CET192.168.2.1381.169.136.2220xcb4aStandard query (0)serisbot.geek. [malformed]256325false
                                                                    Dec 24, 2024 04:15:18.255887032 CET192.168.2.13202.61.197.1220x4dadStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:30.735974073 CET192.168.2.13185.181.61.240x137dStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:43.229182005 CET192.168.2.13152.53.15.1270x32e6Standard query (0)serisbot.geek. [malformed]256351false
                                                                    Dec 24, 2024 04:15:55.034626007 CET192.168.2.13202.61.197.1220xd683Standard query (0)serisbot.geek. [malformed]256363false
                                                                    Dec 24, 2024 04:16:07.505822897 CET192.168.2.1381.169.136.2220x8d90Standard query (0)serisbot.geek. [malformed]256375false
                                                                    Dec 24, 2024 04:16:19.974411964 CET192.168.2.1351.158.108.2030x2841Standard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Dec 24, 2024 04:14:25.478101015 CET81.169.136.222192.168.2.130x4651Refused (5)serisbot.geeknonenoneA (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:27.720827103 CET194.36.144.87192.168.2.130x1ccbNo error (0)serisbot.geek209.38.192.73A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:39.594444990 CET168.235.111.72192.168.2.130x8fb1No error (0)serisbot.geek154.216.16.244A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:39.594444990 CET168.235.111.72192.168.2.130x8fb1No error (0)serisbot.geek154.216.16.250A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:39.594444990 CET168.235.111.72192.168.2.130x8fb1No error (0)serisbot.geek209.38.192.73A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:52.069561005 CET51.158.108.203192.168.2.130xf12cNo error (0)serisontop.dyn154.216.16.244A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:52.069561005 CET51.158.108.203192.168.2.130xf12cNo error (0)serisontop.dyn209.38.192.73A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:14:52.069561005 CET51.158.108.203192.168.2.130xf12cNo error (0)serisontop.dyn154.216.16.250A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:04.543057919 CET51.158.108.203192.168.2.130x823eFormat error (1)serisbot.geek. [malformed]nonenone256312false
                                                                    Dec 24, 2024 04:15:18.499969959 CET202.61.197.122192.168.2.130x4dadNo error (0)serisontop.dyn209.38.192.73A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:18.499969959 CET202.61.197.122192.168.2.130x4dadNo error (0)serisontop.dyn154.216.16.250A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:18.499969959 CET202.61.197.122192.168.2.130x4dadNo error (0)serisontop.dyn154.216.16.244A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:30.994853973 CET185.181.61.24192.168.2.130x137dNo error (0)serisontop.dyn154.216.16.250A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:30.994853973 CET185.181.61.24192.168.2.130x137dNo error (0)serisontop.dyn209.38.192.73A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:30.994853973 CET185.181.61.24192.168.2.130x137dNo error (0)serisontop.dyn154.216.16.244A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:15:43.478591919 CET152.53.15.127192.168.2.130x32e6Format error (1)serisbot.geek. [malformed]nonenone256351false
                                                                    Dec 24, 2024 04:16:20.213875055 CET51.158.108.203192.168.2.130x2841No error (0)serisontop.dyn154.216.16.250A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:16:20.213875055 CET51.158.108.203192.168.2.130x2841No error (0)serisontop.dyn154.216.16.244A (IP address)IN (0x0001)false
                                                                    Dec 24, 2024 04:16:20.213875055 CET51.158.108.203192.168.2.130x2841No error (0)serisontop.dyn209.38.192.73A (IP address)IN (0x0001)false

                                                                    System Behavior

                                                                    Start time (UTC):03:14:24
                                                                    Start date (UTC):24/12/2024
                                                                    Path:/tmp/zerppc.elf
                                                                    Arguments:/tmp/zerppc.elf
                                                                    File size:5388968 bytes
                                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                    Start time (UTC):03:14:24
                                                                    Start date (UTC):24/12/2024
                                                                    Path:/tmp/zerppc.elf
                                                                    Arguments:-
                                                                    File size:5388968 bytes
                                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                    Start time (UTC):03:14:24
                                                                    Start date (UTC):24/12/2024
                                                                    Path:/tmp/zerppc.elf
                                                                    Arguments:-
                                                                    File size:5388968 bytes
                                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6