Edit tour

Linux Analysis Report
zerarm.elf

Overview

General Information

Sample name:zerarm.elf
Analysis ID:1628739
MD5:074649f82692ec23676e104ba044acfc
SHA1:8b3137ba6d3f058ad43897a3e2196e6a04f9d766
SHA256:de42cb06f928f0b0d2a6443dc955ff1c3314c8c02658749af016c065b8c7b61a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1628739
Start date and time:2025-03-04 04:18:27 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zerarm.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@38/0
Command:/tmp/zerarm.elf
PID:5824
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • zerarm.elf (PID: 5824, Parent: 5751, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zerarm.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zerarm.elfVirustotal: Detection: 39%Perma Link
Source: zerarm.elfReversingLabs: Detection: 42%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: watchmepull.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.15:52268 -> 46.19.143.10:1440
Source: global trafficTCP traffic: 192.168.2.15:34230 -> 185.159.74.127:1440
Source: global trafficTCP traffic: 192.168.2.15:39782 -> 1.2.3.4:1440
Source: /tmp/zerarm.elf (PID: 5824)Socket: 127.0.0.1:39148Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: global trafficDNS traffic detected: DNS query: ohlookthereismyboats.geek
Source: global trafficDNS traffic detected: DNS query: watchmepull.dyn. [malformed]
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@38/0
Source: /tmp/zerarm.elf (PID: 5824)Queries kernel information via 'uname': Jump to behavior
Source: zerarm.elf, 5824.1.0000555c66548000.0000555c66676000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: zerarm.elf, 5824.1.00007fff6a177000.00007fff6a198000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: zerarm.elf, 5824.1.0000555c66548000.0000555c66676000.rw-.sdmpBinary or memory string: Uf\U!/etc/qemu-binfmt/arm
Source: zerarm.elf, 5824.1.00007fff6a177000.00007fff6a198000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/zerarm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zerarm.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1628739 Sample: zerarm.elf Startdate: 04/03/2025 Architecture: LINUX Score: 52 14 watchmepull.dyn. [malformed] 2->14 16 185.159.74.127, 1440, 34230, 34232 SAYFANETTR Georgia 2->16 18 2 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 zerarm.elf 2->8         started        signatures3 22 Sends malformed DNS queries 14->22 process4 process5 10 zerarm.elf 8->10         started        process6 12 zerarm.elf 10->12         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zerarm.elf40%VirustotalBrowse
zerarm.elf42%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
ohlookthereismyboats.geek
46.19.143.10
truefalse
    high
    watchmepull.dyn. [malformed]
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      46.19.143.10
      ohlookthereismyboats.geekSwitzerland
      51852PLI-ASCHfalse
      1.2.3.4
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      185.159.74.127
      unknownGeorgia
      59447SAYFANETTRfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      46.19.143.10zersh4.elfGet hashmaliciousUnknownBrowse
        zermips.elfGet hashmaliciousUnknownBrowse
          zerx86.elfGet hashmaliciousUnknownBrowse
            zerppc.elfGet hashmaliciousUnknownBrowse
              zerspc.elfGet hashmaliciousUnknownBrowse
                zerarm7.elfGet hashmaliciousUnknownBrowse
                  zerarm7.elfGet hashmaliciousUnknownBrowse
                    zerx86.elfGet hashmaliciousUnknownBrowse
                      zerspc.elfGet hashmaliciousUnknownBrowse
                        zerarm5.elfGet hashmaliciousUnknownBrowse
                          1.2.3.4zersh4.elfGet hashmaliciousUnknownBrowse
                            zerppc.elfGet hashmaliciousUnknownBrowse
                              EdiAf.x86.elfGet hashmaliciousOkiruBrowse
                                debug.dbg.elfGet hashmaliciousMirai, OkiruBrowse
                                  EdiAf.x86.elfGet hashmaliciousOkiruBrowse
                                    debug.dbg.elfGet hashmaliciousMirai, OkiruBrowse
                                      RfeGlbGe3t.exeGet hashmaliciousAveMaria, UACMeBrowse
                                        test.exeGet hashmaliciousMetasploitBrowse
                                          T4148lxE0N.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                                            P.O.#20(Ageless_15)for_C-Max_Canada.exeGet hashmaliciousAveMaria, UACMeBrowse
                                              185.159.74.127zersh4.elfGet hashmaliciousUnknownBrowse
                                                zermips.elfGet hashmaliciousUnknownBrowse
                                                  zerspc.elfGet hashmaliciousUnknownBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    ohlookthereismyboats.geekzersh4.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    nabm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 1.2.3.4
                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                    • 185.159.74.127
                                                    splarm7.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    nabx86.elfGet hashmaliciousUnknownBrowse
                                                    • 1.2.3.4
                                                    nklspc.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    splm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    nklarm5.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    nklarm7.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    splmips.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    PLI-ASCHzersh4.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    zermips.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    zerx86.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    zerppc.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    zerspc.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    zerarm7.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    zerarm7.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    zerx86.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    zerspc.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    zerarm5.elfGet hashmaliciousUnknownBrowse
                                                    • 46.19.143.10
                                                    CLOUDFLARENETUSzersh4.elfGet hashmaliciousUnknownBrowse
                                                    • 1.2.3.4
                                                    splsh4.elfGet hashmaliciousUnknownBrowse
                                                    • 104.24.135.169
                                                    jklppc.elfGet hashmaliciousUnknownBrowse
                                                    • 8.44.60.59
                                                    boot.exeGet hashmaliciousBabadedaBrowse
                                                    • 104.21.81.221
                                                    nabmips.elfGet hashmaliciousUnknownBrowse
                                                    • 172.71.137.249
                                                    zerppc.elfGet hashmaliciousUnknownBrowse
                                                    • 1.2.3.4
                                                    WANG DA - VESSEL'S DESCRIPTION.pdf.scr.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                    • 104.21.32.1
                                                    pGOrhjLXy3.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                    • 188.114.96.3
                                                    splarm5.elfGet hashmaliciousUnknownBrowse
                                                    • 172.68.102.148
                                                    leFhB1aYaW.exeGet hashmaliciousDCRatBrowse
                                                    • 104.21.13.94
                                                    SAYFANETTRzersh4.elfGet hashmaliciousUnknownBrowse
                                                    • 185.159.74.127
                                                    zermips.elfGet hashmaliciousUnknownBrowse
                                                    • 185.159.74.127
                                                    zerspc.elfGet hashmaliciousUnknownBrowse
                                                    • 185.159.74.127
                                                    nklmips.elfGet hashmaliciousUnknownBrowse
                                                    • 167.162.208.146
                                                    yakov.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 167.168.143.126
                                                    cbr.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 167.170.223.105
                                                    cbr.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 167.161.40.196
                                                    cbr.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 167.170.67.41
                                                    owari.ppc.elfGet hashmaliciousUnknownBrowse
                                                    • 167.166.48.91
                                                    res.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 167.183.111.191
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                    Entropy (8bit):5.991018103433026
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:zerarm.elf
                                                    File size:51'692 bytes
                                                    MD5:074649f82692ec23676e104ba044acfc
                                                    SHA1:8b3137ba6d3f058ad43897a3e2196e6a04f9d766
                                                    SHA256:de42cb06f928f0b0d2a6443dc955ff1c3314c8c02658749af016c065b8c7b61a
                                                    SHA512:86cd6eba40b0470e54c1a08b448ff9ce8122ed1e8f85b03f388dd26110aec5771a7e37bba434690fb2e52ebc6d0ba04f49207a0dce63df6a708c4041db39add7
                                                    SSDEEP:768:iXc1XldwYPL0nmZtzDXLMUd//76uOPto7FHU8rUJ/horqRpGqNqlZ6jXjPBiN9:fXjwYoeLMOXGuUeU8IJ50YuZo
                                                    TLSH:21330795B8819A13C5E422BBFA2E42DC372563F8E2DF7207CD162F51378A81F0DA7651
                                                    File Content Preview:.ELF...a..........(.........4...4.......4. ...(..........................................................%..........Q.td..................................-...L."...............0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:ARM
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:ARM - ABI
                                                    ABI Version:0
                                                    Entry Point Address:0x8190
                                                    Flags:0x202
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:51252
                                                    Section Header Size:40
                                                    Number of Section Headers:11
                                                    Header String Table Index:10
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x80940x940x180x00x6AX004
                                                    .textPROGBITS0x80b00xb00xbbc80x00x6AX0016
                                                    .finiPROGBITS0x13c780xbc780x140x00x6AX004
                                                    .rodataPROGBITS0x13c8c0xbc8c0x8640x00x2A004
                                                    .ctorsPROGBITS0x1c4f40xc4f40x80x00x3WA004
                                                    .dtorsPROGBITS0x1c4fc0xc4fc0x80x00x3WA004
                                                    .jcrPROGBITS0x1c5040xc5040x40x00x3WA004
                                                    .dataPROGBITS0x1c5080xc5080x2e80x00x3WA004
                                                    .bssNOBITS0x1c7f00xc7f00x22880x00x3WA004
                                                    .shstrtabSTRTAB0x00xc7f00x430x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x80000x80000xc4f00xc4f06.03500x5R E0x8000.init .text .fini .rodata
                                                    LOAD0xc4f40x1c4f40x1c4f40x2fc0x25842.13890x6RW 0x8000.ctors .dtors .jcr .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                    Download Network PCAP: filteredfull

                                                    • Total Packets: 89
                                                    • 1440 undefined
                                                    • 53 (DNS)
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 4, 2025 04:19:39.903048038 CET522681440192.168.2.1546.19.143.10
                                                    Mar 4, 2025 04:19:39.908307076 CET14405226846.19.143.10192.168.2.15
                                                    Mar 4, 2025 04:19:39.908361912 CET522681440192.168.2.1546.19.143.10
                                                    Mar 4, 2025 04:19:39.915252924 CET522681440192.168.2.1546.19.143.10
                                                    Mar 4, 2025 04:19:39.920284986 CET14405226846.19.143.10192.168.2.15
                                                    Mar 4, 2025 04:19:39.920347929 CET522681440192.168.2.1546.19.143.10
                                                    Mar 4, 2025 04:19:39.925380945 CET14405226846.19.143.10192.168.2.15
                                                    Mar 4, 2025 04:19:49.925370932 CET522681440192.168.2.1546.19.143.10
                                                    Mar 4, 2025 04:19:49.931859016 CET14405226846.19.143.10192.168.2.15
                                                    Mar 4, 2025 04:19:50.114388943 CET14405226846.19.143.10192.168.2.15
                                                    Mar 4, 2025 04:19:50.114701033 CET522681440192.168.2.1546.19.143.10
                                                    Mar 4, 2025 04:19:50.119779110 CET14405226846.19.143.10192.168.2.15
                                                    Mar 4, 2025 04:19:51.211093903 CET342301440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:19:51.218511105 CET144034230185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:19:51.218600988 CET342301440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:19:51.220072985 CET342301440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:19:51.227623940 CET144034230185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:19:51.227683067 CET342301440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:19:51.235253096 CET144034230185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:02.017874002 CET144034230185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:02.018321037 CET342301440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:02.023382902 CET144034230185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:03.115828991 CET342321440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:03.120851040 CET144034232185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:03.120939016 CET342321440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:03.121857882 CET342321440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:03.126831055 CET144034232185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:03.126869917 CET342321440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:03.131865025 CET144034232185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:14.097820044 CET144034232185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:14.097999096 CET342321440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:14.104007959 CET144034232185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:15.212933064 CET342341440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:15.218017101 CET144034234185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:15.218091011 CET342341440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:15.219125032 CET342341440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:15.224148035 CET144034234185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:15.224205017 CET342341440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:15.229191065 CET144034234185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:26.009289026 CET144034234185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:26.009469986 CET342341440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:26.015572071 CET144034234185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:27.173700094 CET342361440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:27.178774118 CET144034236185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:27.178901911 CET342361440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:27.179837942 CET342361440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:27.184803963 CET144034236185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:27.184865952 CET342361440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:27.189877033 CET144034236185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:38.167340040 CET144034236185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:38.167551994 CET342361440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:38.172605991 CET144034236185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:39.268033981 CET342381440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:39.273214102 CET144034238185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:39.273340940 CET342381440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:39.274677038 CET342381440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:39.279721975 CET144034238185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:39.279798985 CET342381440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:39.284919024 CET144034238185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:50.068253040 CET144034238185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:50.068484068 CET342381440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:50.073565960 CET144034238185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:51.180075884 CET342401440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:51.185151100 CET144034240185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:51.185220003 CET342401440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:51.186521053 CET342401440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:51.191546917 CET144034240185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:20:51.191608906 CET342401440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:20:51.196660995 CET144034240185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:01.195050955 CET342401440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:01.200249910 CET144034240185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:01.510034084 CET144034240185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:01.510375023 CET342401440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:01.515485048 CET144034240185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:02.708149910 CET342421440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:02.713221073 CET144034242185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:02.713279963 CET342421440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:02.714000940 CET342421440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:02.720066071 CET144034242185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:02.720115900 CET342421440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:02.726558924 CET144034242185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:13.531598091 CET144034242185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:13.531805992 CET342421440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:13.537677050 CET144034242185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:14.695570946 CET342441440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:14.700628042 CET144034244185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:14.700702906 CET342441440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:14.701581001 CET342441440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:14.706603050 CET144034244185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:14.706670046 CET342441440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:14.711772919 CET144034244185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:25.518120050 CET144034244185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:25.518347025 CET342441440192.168.2.15185.159.74.127
                                                    Mar 4, 2025 04:21:25.523622036 CET144034244185.159.74.127192.168.2.15
                                                    Mar 4, 2025 04:21:26.537013054 CET397821440192.168.2.151.2.3.4
                                                    Mar 4, 2025 04:21:26.542002916 CET1440397821.2.3.4192.168.2.15
                                                    Mar 4, 2025 04:21:26.542068958 CET397821440192.168.2.151.2.3.4
                                                    Mar 4, 2025 04:21:26.542982101 CET397821440192.168.2.151.2.3.4
                                                    Mar 4, 2025 04:21:26.548033953 CET1440397821.2.3.4192.168.2.15
                                                    Mar 4, 2025 04:21:26.548099995 CET397821440192.168.2.151.2.3.4
                                                    Mar 4, 2025 04:21:26.553133011 CET1440397821.2.3.4192.168.2.15
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 4, 2025 04:19:39.878787041 CET5558053192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:19:39.902267933 CET5355580194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:19:51.118459940 CET6029853192.168.2.15168.235.111.72
                                                    Mar 4, 2025 04:19:51.209948063 CET5360298168.235.111.72192.168.2.15
                                                    Mar 4, 2025 04:20:03.021606922 CET3878453192.168.2.15202.61.197.122
                                                    Mar 4, 2025 04:20:03.039375067 CET5338784202.61.197.122192.168.2.15
                                                    Mar 4, 2025 04:20:03.040515900 CET5399053192.168.2.15202.61.197.122
                                                    Mar 4, 2025 04:20:03.058406115 CET5353990202.61.197.122192.168.2.15
                                                    Mar 4, 2025 04:20:03.059513092 CET5864553192.168.2.15202.61.197.122
                                                    Mar 4, 2025 04:20:03.077215910 CET5358645202.61.197.122192.168.2.15
                                                    Mar 4, 2025 04:20:03.078321934 CET4115753192.168.2.15202.61.197.122
                                                    Mar 4, 2025 04:20:03.096014977 CET5341157202.61.197.122192.168.2.15
                                                    Mar 4, 2025 04:20:03.097357988 CET5519453192.168.2.15202.61.197.122
                                                    Mar 4, 2025 04:20:03.115120888 CET5355194202.61.197.122192.168.2.15
                                                    Mar 4, 2025 04:20:15.101528883 CET4049253192.168.2.15152.53.15.127
                                                    Mar 4, 2025 04:20:15.118935108 CET5340492152.53.15.127192.168.2.15
                                                    Mar 4, 2025 04:20:15.120709896 CET5728553192.168.2.15152.53.15.127
                                                    Mar 4, 2025 04:20:15.143996954 CET5357285152.53.15.127192.168.2.15
                                                    Mar 4, 2025 04:20:15.145518064 CET3613653192.168.2.15152.53.15.127
                                                    Mar 4, 2025 04:20:15.168842077 CET5336136152.53.15.127192.168.2.15
                                                    Mar 4, 2025 04:20:15.170449018 CET4309053192.168.2.15152.53.15.127
                                                    Mar 4, 2025 04:20:15.187947989 CET5343090152.53.15.127192.168.2.15
                                                    Mar 4, 2025 04:20:15.189070940 CET4797553192.168.2.15152.53.15.127
                                                    Mar 4, 2025 04:20:15.212335110 CET5347975152.53.15.127192.168.2.15
                                                    Mar 4, 2025 04:20:27.011990070 CET3963653192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:20:27.044166088 CET533963681.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:20:27.045577049 CET4264253192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:20:27.076545954 CET534264281.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:20:27.077614069 CET4444953192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:20:27.108755112 CET534444981.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:20:27.109683037 CET4338653192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:20:27.140896082 CET534338681.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:20:27.141953945 CET5094753192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:20:27.173181057 CET535094781.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:20:39.170353889 CET3915153192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:39.187658072 CET5339151194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:20:39.188484907 CET4829653192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:39.205594063 CET5348296194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:20:39.206876040 CET3631953192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:39.224307060 CET5336319194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:20:39.225620031 CET4440353192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:39.248780966 CET5344403194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:20:39.250283957 CET6069453192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:39.267326117 CET5360694194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:20:51.071175098 CET4049553192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:51.094305992 CET5340495194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:20:51.095485926 CET5344853192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:51.112535954 CET5353448194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:20:51.113677025 CET4976053192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:51.130793095 CET5349760194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:20:51.131755114 CET5141853192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:51.154925108 CET5351418194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:20:51.156435966 CET4552253192.168.2.15194.36.144.87
                                                    Mar 4, 2025 04:20:51.179380894 CET5345522194.36.144.87192.168.2.15
                                                    Mar 4, 2025 04:21:02.513411045 CET3573353192.168.2.15185.181.61.24
                                                    Mar 4, 2025 04:21:02.551383972 CET5335733185.181.61.24192.168.2.15
                                                    Mar 4, 2025 04:21:02.553081989 CET4957253192.168.2.15185.181.61.24
                                                    Mar 4, 2025 04:21:02.590590000 CET5349572185.181.61.24192.168.2.15
                                                    Mar 4, 2025 04:21:02.592257023 CET4475853192.168.2.15185.181.61.24
                                                    Mar 4, 2025 04:21:02.629848003 CET5344758185.181.61.24192.168.2.15
                                                    Mar 4, 2025 04:21:02.630799055 CET5998453192.168.2.15185.181.61.24
                                                    Mar 4, 2025 04:21:02.668538094 CET5359984185.181.61.24192.168.2.15
                                                    Mar 4, 2025 04:21:02.669688940 CET4798953192.168.2.15185.181.61.24
                                                    Mar 4, 2025 04:21:02.707385063 CET5347989185.181.61.24192.168.2.15
                                                    Mar 4, 2025 04:21:14.534106970 CET4640953192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:21:14.565642118 CET534640981.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:21:14.566982985 CET4516953192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:21:14.598440886 CET534516981.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:21:14.599584103 CET4629353192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:21:14.630923033 CET534629381.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:21:14.631838083 CET5618353192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:21:14.663340092 CET535618381.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:21:14.664136887 CET4344753192.168.2.1581.169.136.222
                                                    Mar 4, 2025 04:21:14.695158005 CET534344781.169.136.222192.168.2.15
                                                    Mar 4, 2025 04:21:26.520975113 CET4313653192.168.2.1551.158.108.203
                                                    Mar 4, 2025 04:21:26.536608934 CET534313651.158.108.203192.168.2.15
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Mar 4, 2025 04:19:39.878787041 CET192.168.2.15194.36.144.870x96f0Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                    Mar 4, 2025 04:19:51.118459940 CET192.168.2.15168.235.111.720x65d7Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                    Mar 4, 2025 04:20:03.021606922 CET192.168.2.15202.61.197.1220x9196Standard query (0)watchmepull.dyn. [malformed]256355false
                                                    Mar 4, 2025 04:20:03.040515900 CET192.168.2.15202.61.197.1220x9196Standard query (0)watchmepull.dyn. [malformed]256355false
                                                    Mar 4, 2025 04:20:03.059513092 CET192.168.2.15202.61.197.1220x9196Standard query (0)watchmepull.dyn. [malformed]256355false
                                                    Mar 4, 2025 04:20:03.078321934 CET192.168.2.15202.61.197.1220x9196Standard query (0)watchmepull.dyn. [malformed]256355false
                                                    Mar 4, 2025 04:20:03.097357988 CET192.168.2.15202.61.197.1220x9196Standard query (0)watchmepull.dyn. [malformed]256355false
                                                    Mar 4, 2025 04:20:15.101528883 CET192.168.2.15152.53.15.1270x51d3Standard query (0)watchmepull.dyn. [malformed]256367false
                                                    Mar 4, 2025 04:20:15.120709896 CET192.168.2.15152.53.15.1270x51d3Standard query (0)watchmepull.dyn. [malformed]256367false
                                                    Mar 4, 2025 04:20:15.145518064 CET192.168.2.15152.53.15.1270x51d3Standard query (0)watchmepull.dyn. [malformed]256367false
                                                    Mar 4, 2025 04:20:15.170449018 CET192.168.2.15152.53.15.1270x51d3Standard query (0)watchmepull.dyn. [malformed]256367false
                                                    Mar 4, 2025 04:20:15.189070940 CET192.168.2.15152.53.15.1270x51d3Standard query (0)watchmepull.dyn. [malformed]256367false
                                                    Mar 4, 2025 04:20:27.011990070 CET192.168.2.1581.169.136.2220x9b89Standard query (0)watchmepull.dyn. [malformed]256379false
                                                    Mar 4, 2025 04:20:27.045577049 CET192.168.2.1581.169.136.2220x9b89Standard query (0)watchmepull.dyn. [malformed]256379false
                                                    Mar 4, 2025 04:20:27.077614069 CET192.168.2.1581.169.136.2220x9b89Standard query (0)watchmepull.dyn. [malformed]256379false
                                                    Mar 4, 2025 04:20:27.109683037 CET192.168.2.1581.169.136.2220x9b89Standard query (0)watchmepull.dyn. [malformed]256379false
                                                    Mar 4, 2025 04:20:27.141953945 CET192.168.2.1581.169.136.2220x9b89Standard query (0)watchmepull.dyn. [malformed]256379false
                                                    Mar 4, 2025 04:20:39.170353889 CET192.168.2.15194.36.144.870x6617Standard query (0)watchmepull.dyn. [malformed]256391false
                                                    Mar 4, 2025 04:20:39.188484907 CET192.168.2.15194.36.144.870x6617Standard query (0)watchmepull.dyn. [malformed]256391false
                                                    Mar 4, 2025 04:20:39.206876040 CET192.168.2.15194.36.144.870x6617Standard query (0)watchmepull.dyn. [malformed]256391false
                                                    Mar 4, 2025 04:20:39.225620031 CET192.168.2.15194.36.144.870x6617Standard query (0)watchmepull.dyn. [malformed]256391false
                                                    Mar 4, 2025 04:20:39.250283957 CET192.168.2.15194.36.144.870x6617Standard query (0)watchmepull.dyn. [malformed]256391false
                                                    Mar 4, 2025 04:20:51.071175098 CET192.168.2.15194.36.144.870x66Standard query (0)watchmepull.dyn. [malformed]256403false
                                                    Mar 4, 2025 04:20:51.095485926 CET192.168.2.15194.36.144.870x66Standard query (0)watchmepull.dyn. [malformed]256403false
                                                    Mar 4, 2025 04:20:51.113677025 CET192.168.2.15194.36.144.870x66Standard query (0)watchmepull.dyn. [malformed]256403false
                                                    Mar 4, 2025 04:20:51.131755114 CET192.168.2.15194.36.144.870x66Standard query (0)watchmepull.dyn. [malformed]256403false
                                                    Mar 4, 2025 04:20:51.156435966 CET192.168.2.15194.36.144.870x66Standard query (0)watchmepull.dyn. [malformed]256403false
                                                    Mar 4, 2025 04:21:02.513411045 CET192.168.2.15185.181.61.240x608eStandard query (0)watchmepull.dyn. [malformed]256414false
                                                    Mar 4, 2025 04:21:02.553081989 CET192.168.2.15185.181.61.240x608eStandard query (0)watchmepull.dyn. [malformed]256414false
                                                    Mar 4, 2025 04:21:02.592257023 CET192.168.2.15185.181.61.240x608eStandard query (0)watchmepull.dyn. [malformed]256414false
                                                    Mar 4, 2025 04:21:02.630799055 CET192.168.2.15185.181.61.240x608eStandard query (0)watchmepull.dyn. [malformed]256414false
                                                    Mar 4, 2025 04:21:02.669688940 CET192.168.2.15185.181.61.240x608eStandard query (0)watchmepull.dyn. [malformed]256414false
                                                    Mar 4, 2025 04:21:14.534106970 CET192.168.2.1581.169.136.2220x27e4Standard query (0)watchmepull.dyn. [malformed]256426false
                                                    Mar 4, 2025 04:21:14.566982985 CET192.168.2.1581.169.136.2220x27e4Standard query (0)watchmepull.dyn. [malformed]256426false
                                                    Mar 4, 2025 04:21:14.599584103 CET192.168.2.1581.169.136.2220x27e4Standard query (0)watchmepull.dyn. [malformed]256426false
                                                    Mar 4, 2025 04:21:14.631838083 CET192.168.2.1581.169.136.2220x27e4Standard query (0)watchmepull.dyn. [malformed]256426false
                                                    Mar 4, 2025 04:21:14.664136887 CET192.168.2.1581.169.136.2220x27e4Standard query (0)watchmepull.dyn. [malformed]256426false
                                                    Mar 4, 2025 04:21:26.520975113 CET192.168.2.1551.158.108.2030xae09Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Mar 4, 2025 04:19:39.902267933 CET194.36.144.87192.168.2.150x96f0No error (0)ohlookthereismyboats.geek46.19.143.10A (IP address)IN (0x0001)false
                                                    Mar 4, 2025 04:19:51.209948063 CET168.235.111.72192.168.2.150x65d7No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                    Mar 4, 2025 04:19:51.209948063 CET168.235.111.72192.168.2.150x65d7No error (0)ohlookthereismyboats.geek46.19.143.10A (IP address)IN (0x0001)false
                                                    Mar 4, 2025 04:19:51.209948063 CET168.235.111.72192.168.2.150x65d7No error (0)ohlookthereismyboats.geek185.159.74.127A (IP address)IN (0x0001)false
                                                    Mar 4, 2025 04:20:15.118935108 CET152.53.15.127192.168.2.150x51d3Format error (1)watchmepull.dyn. [malformed]nonenone256367false
                                                    Mar 4, 2025 04:20:15.143996954 CET152.53.15.127192.168.2.150x51d3Format error (1)watchmepull.dyn. [malformed]nonenone256367false
                                                    Mar 4, 2025 04:20:15.168842077 CET152.53.15.127192.168.2.150x51d3Format error (1)watchmepull.dyn. [malformed]nonenone256367false
                                                    Mar 4, 2025 04:20:15.187947989 CET152.53.15.127192.168.2.150x51d3Format error (1)watchmepull.dyn. [malformed]nonenone256367false
                                                    Mar 4, 2025 04:20:15.212335110 CET152.53.15.127192.168.2.150x51d3Format error (1)watchmepull.dyn. [malformed]nonenone256367false
                                                    Mar 4, 2025 04:20:39.187658072 CET194.36.144.87192.168.2.150x6617Format error (1)watchmepull.dyn. [malformed]nonenone256391false
                                                    Mar 4, 2025 04:20:39.205594063 CET194.36.144.87192.168.2.150x6617Format error (1)watchmepull.dyn. [malformed]nonenone256391false
                                                    Mar 4, 2025 04:20:39.224307060 CET194.36.144.87192.168.2.150x6617Format error (1)watchmepull.dyn. [malformed]nonenone256391false
                                                    Mar 4, 2025 04:20:39.248780966 CET194.36.144.87192.168.2.150x6617Format error (1)watchmepull.dyn. [malformed]nonenone256391false
                                                    Mar 4, 2025 04:20:39.267326117 CET194.36.144.87192.168.2.150x6617Format error (1)watchmepull.dyn. [malformed]nonenone256391false
                                                    Mar 4, 2025 04:20:51.094305992 CET194.36.144.87192.168.2.150x66Format error (1)watchmepull.dyn. [malformed]nonenone256403false
                                                    Mar 4, 2025 04:20:51.112535954 CET194.36.144.87192.168.2.150x66Format error (1)watchmepull.dyn. [malformed]nonenone256403false
                                                    Mar 4, 2025 04:20:51.130793095 CET194.36.144.87192.168.2.150x66Format error (1)watchmepull.dyn. [malformed]nonenone256403false
                                                    Mar 4, 2025 04:20:51.154925108 CET194.36.144.87192.168.2.150x66Format error (1)watchmepull.dyn. [malformed]nonenone256403false
                                                    Mar 4, 2025 04:20:51.179380894 CET194.36.144.87192.168.2.150x66Format error (1)watchmepull.dyn. [malformed]nonenone256403false
                                                    Mar 4, 2025 04:21:26.536608934 CET51.158.108.203192.168.2.150xae09No error (0)ohlookthereismyboats.geek1.2.3.4A (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):03:19:39
                                                    Start date (UTC):04/03/2025
                                                    Path:/tmp/zerarm.elf
                                                    Arguments:/tmp/zerarm.elf
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):03:19:39
                                                    Start date (UTC):04/03/2025
                                                    Path:/tmp/zerarm.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):03:19:39
                                                    Start date (UTC):04/03/2025
                                                    Path:/tmp/zerarm.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1