Edit tour

Linux Analysis Report
zerarm7.elf

Overview

General Information

Sample name:zerarm7.elf
Analysis ID:1630578
MD5:64e4c63a4349da077b258a5c37806a8e
SHA1:96acebf085d0fca274841e51820e9d820af143e6
SHA256:f819eeaa9c04049f917a0197adb9bd72f003a8c7f45099a4831af701901a316a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1630578
Start date and time:2025-03-06 02:32:21 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zerarm7.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@20/0
Command:/tmp/zerarm7.elf
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • zerarm7.elf (PID: 6230, Parent: 6147, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zerarm7.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zerarm7.elfVirustotal: Detection: 39%Perma Link
Source: zerarm7.elfReversingLabs: Detection: 42%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: watchmepull.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:45808 -> 185.159.74.127:1440
Source: global trafficTCP traffic: 192.168.2.23:43808 -> 46.19.143.10:1440
Source: /tmp/zerarm7.elf (PID: 6230)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: global trafficDNS traffic detected: DNS query: ohlookthereismyboats.geek
Source: global trafficDNS traffic detected: DNS query: watchmepull.dyn. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@20/0
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/6230/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1582/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/3088/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/230/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/110/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/231/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/111/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/232/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1579/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/112/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/233/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1699/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/113/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/234/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1335/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1698/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/114/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/235/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1334/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1576/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/2302/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/115/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/236/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/116/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/237/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/117/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/118/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/910/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/119/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/912/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/10/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/2307/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/11/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/918/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/12/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/13/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/14/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/15/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/16/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/17/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/18/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1594/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/120/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/121/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1349/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/122/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/243/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/123/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/2/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/124/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/3/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/4/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/125/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/126/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1344/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1465/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1586/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/127/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/6/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/248/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/128/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/249/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1463/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/800/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/9/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/801/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/20/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/21/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1900/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/22/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/23/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/24/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/25/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/26/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/27/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/28/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/29/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/491/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/250/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/130/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/251/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/252/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/132/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/253/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/254/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/255/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/4509/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/256/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1599/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/257/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1477/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/379/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/258/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1476/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/259/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1475/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/6127/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/936/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/30/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/2208/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/35/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1809/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/1494/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)File opened: /proc/260/commJump to behavior
Source: /tmp/zerarm7.elf (PID: 6230)Queries kernel information via 'uname': Jump to behavior
Source: zerarm7.elf, 6230.1.000055cfb50d4000.000055cfb5224000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: zerarm7.elf, 6230.1.00007ffd1a23a000.00007ffd1a25b000.rw-.sdmpBinary or memory string: 6x86_64/usr/bin/qemu-arm/tmp/zerarm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zerarm7.elf
Source: zerarm7.elf, 6230.1.000055cfb50d4000.000055cfb5224000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: zerarm7.elf, 6230.1.00007ffd1a23a000.00007ffd1a25b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1630578 Sample: zerarm7.elf Startdate: 06/03/2025 Architecture: LINUX Score: 52 14 watchmepull.dyn. [malformed] 2->14 16 ohlookthereismyboats.geek 185.159.74.127, 1440, 45808, 45810 SAYFANETTR Georgia 2->16 18 4 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 zerarm7.elf 2->8         started        signatures3 22 Sends malformed DNS queries 14->22 process4 process5 10 zerarm7.elf 8->10         started        process6 12 zerarm7.elf 10->12         started       
SourceDetectionScannerLabelLink
zerarm7.elf40%VirustotalBrowse
zerarm7.elf42%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
ohlookthereismyboats.geek
185.159.74.127
truefalse
    high
    watchmepull.dyn. [malformed]
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      46.19.143.10
      unknownSwitzerland
      51852PLI-ASCHfalse
      185.159.74.127
      ohlookthereismyboats.geekGeorgia
      59447SAYFANETTRfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      46.19.143.10zermips.elfGet hashmaliciousUnknownBrowse
        zersh4.elfGet hashmaliciousUnknownBrowse
          zerm68k.elfGet hashmaliciousUnknownBrowse
            zermpsl.elfGet hashmaliciousUnknownBrowse
              zerarm.elfGet hashmaliciousUnknownBrowse
                zersh4.elfGet hashmaliciousUnknownBrowse
                  zermips.elfGet hashmaliciousUnknownBrowse
                    zerx86.elfGet hashmaliciousUnknownBrowse
                      zerppc.elfGet hashmaliciousUnknownBrowse
                        zerspc.elfGet hashmaliciousUnknownBrowse
                          185.159.74.127zerarm.elfGet hashmaliciousUnknownBrowse
                            zermpsl.elfGet hashmaliciousUnknownBrowse
                              zerppc.elfGet hashmaliciousUnknownBrowse
                                zermips.elfGet hashmaliciousUnknownBrowse
                                  zersh4.elfGet hashmaliciousUnknownBrowse
                                    zerspc.elfGet hashmaliciousUnknownBrowse
                                      zerarm5.elfGet hashmaliciousUnknownBrowse
                                        zerm68k.elfGet hashmaliciousUnknownBrowse
                                          zerm68k.elfGet hashmaliciousUnknownBrowse
                                            zermpsl.elfGet hashmaliciousUnknownBrowse
                                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                              91.189.91.43zerarm.elfGet hashmaliciousUnknownBrowse
                                                arm6.elfGet hashmaliciousUnknownBrowse
                                                  zersh4.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        donk.arm6.elfGet hashmaliciousMiraiBrowse
                                                          bejv86.elfGet hashmaliciousUnknownBrowse
                                                            vejfa5.elfGet hashmaliciousUnknownBrowse
                                                              efefa7.elfGet hashmaliciousMiraiBrowse
                                                                weje64.elfGet hashmaliciousUnknownBrowse
                                                                  91.189.91.42zerarm.elfGet hashmaliciousUnknownBrowse
                                                                    arm6.elfGet hashmaliciousUnknownBrowse
                                                                      zersh4.elfGet hashmaliciousUnknownBrowse
                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                            donk.arm6.elfGet hashmaliciousMiraiBrowse
                                                                              bejv86.elfGet hashmaliciousUnknownBrowse
                                                                                vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                                  efefa7.elfGet hashmaliciousMiraiBrowse
                                                                                    weje64.elfGet hashmaliciousUnknownBrowse
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      ohlookthereismyboats.geekzerarm.elfGet hashmaliciousUnknownBrowse
                                                                                      • 45.147.251.145
                                                                                      nklm68k.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      jklspc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 45.147.251.145
                                                                                      splmips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                                      • 45.147.251.145
                                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      zerppc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 45.147.251.145
                                                                                      jklppc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      nklarm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 45.147.251.145
                                                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      CANONICAL-ASGBzerarm.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      arm6.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      zersh4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 91.189.91.42
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 91.189.91.42
                                                                                      donk.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      bejv86.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      efefa7.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      weje64.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      CANONICAL-ASGBzerarm.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      arm6.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      zersh4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 91.189.91.42
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 91.189.91.42
                                                                                      donk.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      bejv86.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      efefa7.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      weje64.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      PLI-ASCHzermips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      zersh4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      zerarm.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      zersh4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      zermips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      zerx86.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      zerppc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      zerspc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.19.143.10
                                                                                      INIT7CHzerarm.elfGet hashmaliciousUnknownBrowse
                                                                                      • 109.202.202.202
                                                                                      arm6.elfGet hashmaliciousUnknownBrowse
                                                                                      • 109.202.202.202
                                                                                      zersh4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 109.202.202.202
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 109.202.202.202
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 109.202.202.202
                                                                                      donk.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      bejv86.elfGet hashmaliciousUnknownBrowse
                                                                                      • 109.202.202.202
                                                                                      vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 109.202.202.202
                                                                                      efefa7.elfGet hashmaliciousMiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      weje64.elfGet hashmaliciousUnknownBrowse
                                                                                      • 109.202.202.202
                                                                                      SAYFANETTRzerarm.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      zerppc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      zermips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      zersh4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      zerspc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      nklmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                      • 167.170.223.159
                                                                                      zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.159.74.127
                                                                                      No context
                                                                                      No context
                                                                                      No created / dropped files found
                                                                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                                      Entropy (8bit):6.007672429903976
                                                                                      TrID:
                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                      File name:zerarm7.elf
                                                                                      File size:74'472 bytes
                                                                                      MD5:64e4c63a4349da077b258a5c37806a8e
                                                                                      SHA1:96acebf085d0fca274841e51820e9d820af143e6
                                                                                      SHA256:f819eeaa9c04049f917a0197adb9bd72f003a8c7f45099a4831af701901a316a
                                                                                      SHA512:e29f298e58a71cb999aded473341857bee9df0f72b863bcf88257af4ed14e7f29734567ab76cae4235bdbc1836badcdee4bd128bc2d89f5270378354dddc77e4
                                                                                      SSDEEP:1536:ddnKSUCWpUIO+bvZMg3+rh5z1ORBlmgwdXhoinz9v9lmkisz2HTd3:hUCuU0vZMY+94RBlmgwdXhoinUaz2z
                                                                                      TLSH:A973064AF8819F11D4E822BAFA1E018D331767A8E3EF7212DD115F1567CA92F0E77912
                                                                                      File Content Preview:.ELF..............(.........4...@ ......4. ...(........p0...0...0...................................H...H...............H...H...H...X...t2..............L...L...L...................Q.td..................................-...L..................@-.,@...0....S

                                                                                      ELF header

                                                                                      Class:ELF32
                                                                                      Data:2's complement, little endian
                                                                                      Version:1 (current)
                                                                                      Machine:ARM
                                                                                      Version Number:0x1
                                                                                      Type:EXEC (Executable file)
                                                                                      OS/ABI:UNIX - System V
                                                                                      ABI Version:0
                                                                                      Entry Point Address:0x8194
                                                                                      Flags:0x4000002
                                                                                      ELF Header Size:52
                                                                                      Program Header Offset:52
                                                                                      Program Header Size:32
                                                                                      Number of Program Headers:5
                                                                                      Section Header Offset:73792
                                                                                      Section Header Size:40
                                                                                      Number of Section Headers:17
                                                                                      Header String Table Index:16
                                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                      NULL0x00x00x00x00x0000
                                                                                      .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                                      .textPROGBITS0x80f00xf00x112780x00x6AX0016
                                                                                      .finiPROGBITS0x193680x113680x100x00x6AX004
                                                                                      .rodataPROGBITS0x193780x113780x8a00x00x2A004
                                                                                      .ARM.extabPROGBITS0x19c180x11c180x180x00x2A004
                                                                                      .ARM.exidxARM_EXIDX0x19c300x11c300x1180x00x82AL204
                                                                                      .eh_framePROGBITS0x21d480x11d480x40x00x3WA004
                                                                                      .tbssNOBITS0x21d4c0x11d4c0x80x00x403WAT004
                                                                                      .init_arrayINIT_ARRAY0x21d4c0x11d4c0x40x00x3WA004
                                                                                      .fini_arrayFINI_ARRAY0x21d500x11d500x40x00x3WA004
                                                                                      .jcrPROGBITS0x21d540x11d540x40x00x3WA004
                                                                                      .gotPROGBITS0x21d580x11d580xa80x40x3WA004
                                                                                      .dataPROGBITS0x21e000x11e000x1a00x00x3WA004
                                                                                      .bssNOBITS0x21fa00x11fa00x301c0x00x3WA004
                                                                                      .ARM.attributesARM_ATTRIBUTES0x00x11fa00x160x00x0001
                                                                                      .shstrtabSTRTAB0x00x11fb60x880x00x0001
                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                      EXIDX0x11c300x19c300x19c300x1180x1184.37490x4R 0x4.ARM.exidx
                                                                                      LOAD0x00x80000x80000x11d480x11d486.02750x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                      LOAD0x11d480x21d480x21d480x2580x32743.54990x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                                      TLS0x11d4c0x21d4c0x21d4c0x00x80.00000x4R 0x4.tbss
                                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                                      Download Network PCAP: filteredfull

                                                                                      • Total Packets: 67
                                                                                      • 1440 undefined
                                                                                      • 443 (HTTPS)
                                                                                      • 80 (HTTP)
                                                                                      • 53 (DNS)
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Mar 6, 2025 02:33:12.075687885 CET458081440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:12.080790997 CET144045808185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:12.080847979 CET458081440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:12.081831932 CET458081440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:12.086888075 CET144045808185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:12.086966991 CET458081440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:12.092017889 CET144045808185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:14.041393042 CET42836443192.168.2.2391.189.91.43
                                                                                      Mar 6, 2025 02:33:14.809179068 CET4251680192.168.2.23109.202.202.202
                                                                                      Mar 6, 2025 02:33:22.091113091 CET458081440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:22.096772909 CET144045808185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:22.414340019 CET144045808185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:22.415178061 CET458081440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:22.420429945 CET144045808185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:23.514364004 CET458101440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:23.519906044 CET144045810185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:23.520303965 CET458101440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:23.522396088 CET458101440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:23.527673960 CET144045810185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:23.527776957 CET458101440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:23.534902096 CET144045810185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:29.143332958 CET43928443192.168.2.2391.189.91.42
                                                                                      Mar 6, 2025 02:33:34.339682102 CET144045810185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:34.340101957 CET458101440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:34.345421076 CET144045810185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:35.365045071 CET458121440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:35.370528936 CET144045812185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:35.370661020 CET458121440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:35.372601032 CET458121440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:35.377774954 CET144045812185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:35.378016949 CET458121440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:35.383256912 CET144045812185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:41.429804087 CET42836443192.168.2.2391.189.91.43
                                                                                      Mar 6, 2025 02:33:45.525305033 CET4251680192.168.2.23109.202.202.202
                                                                                      Mar 6, 2025 02:33:46.209263086 CET144045812185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:46.209672928 CET458121440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:46.214967966 CET144045812185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:47.329915047 CET458141440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:47.335237026 CET144045814185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:47.335316896 CET458141440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:47.336750031 CET458141440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:47.342046976 CET144045814185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:47.342116117 CET458141440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:47.347450972 CET144045814185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:58.150144100 CET144045814185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:58.150561094 CET458141440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:33:58.156131983 CET144045814185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:33:59.189532042 CET438081440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:33:59.196897030 CET14404380846.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:33:59.196976900 CET438081440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:33:59.198528051 CET438081440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:33:59.204195976 CET14404380846.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:33:59.204267025 CET438081440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:33:59.209755898 CET14404380846.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:10.097677946 CET43928443192.168.2.2391.189.91.42
                                                                                      Mar 6, 2025 02:34:20.569801092 CET14404380846.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:20.570172071 CET438081440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:20.575560093 CET14404380846.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:21.592391968 CET438101440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:21.597850084 CET14404381046.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:21.597955942 CET438101440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:21.599438906 CET438101440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:21.604707956 CET14404381046.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:21.604804993 CET438101440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:21.611418009 CET14404381046.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:31.608293056 CET438101440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:31.613492012 CET14404381046.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:42.993299007 CET14404381046.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:42.993730068 CET438101440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:42.999131918 CET14404381046.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:44.473175049 CET438121440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:44.478662968 CET14404381246.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:44.478851080 CET438121440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:44.480341911 CET438121440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:44.485398054 CET14404381246.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:34:44.485455990 CET438121440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:34:44.490611076 CET14404381246.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:35:05.833245039 CET14404381246.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:35:05.834038973 CET438121440192.168.2.2346.19.143.10
                                                                                      Mar 6, 2025 02:35:05.839535952 CET14404381246.19.143.10192.168.2.23
                                                                                      Mar 6, 2025 02:35:06.859359026 CET458221440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:35:06.865299940 CET144045822185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:35:06.865454912 CET458221440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:35:06.867634058 CET458221440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:35:06.873147011 CET144045822185.159.74.127192.168.2.23
                                                                                      Mar 6, 2025 02:35:06.873233080 CET458221440192.168.2.23185.159.74.127
                                                                                      Mar 6, 2025 02:35:06.879131079 CET144045822185.159.74.127192.168.2.23
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Mar 6, 2025 02:33:12.056246042 CET4291453192.168.2.2351.158.108.203
                                                                                      Mar 6, 2025 02:33:12.072364092 CET534291451.158.108.203192.168.2.23
                                                                                      Mar 6, 2025 02:33:23.419600964 CET4293153192.168.2.2351.158.108.203
                                                                                      Mar 6, 2025 02:33:23.435869932 CET534293151.158.108.203192.168.2.23
                                                                                      Mar 6, 2025 02:33:23.437825918 CET5563353192.168.2.2351.158.108.203
                                                                                      Mar 6, 2025 02:33:23.454231024 CET535563351.158.108.203192.168.2.23
                                                                                      Mar 6, 2025 02:33:23.456077099 CET3432853192.168.2.2351.158.108.203
                                                                                      Mar 6, 2025 02:33:23.474282980 CET533432851.158.108.203192.168.2.23
                                                                                      Mar 6, 2025 02:33:23.476098061 CET5765353192.168.2.2351.158.108.203
                                                                                      Mar 6, 2025 02:33:23.494251013 CET535765351.158.108.203192.168.2.23
                                                                                      Mar 6, 2025 02:33:23.495827913 CET5826353192.168.2.2351.158.108.203
                                                                                      Mar 6, 2025 02:33:23.512123108 CET535826351.158.108.203192.168.2.23
                                                                                      Mar 6, 2025 02:33:35.344856024 CET6059153192.168.2.23202.61.197.122
                                                                                      Mar 6, 2025 02:33:35.363444090 CET5360591202.61.197.122192.168.2.23
                                                                                      Mar 6, 2025 02:33:47.214623928 CET5495853192.168.2.23194.36.144.87
                                                                                      Mar 6, 2025 02:33:47.232345104 CET5354958194.36.144.87192.168.2.23
                                                                                      Mar 6, 2025 02:33:47.234491110 CET5208453192.168.2.23194.36.144.87
                                                                                      Mar 6, 2025 02:33:47.252890110 CET5352084194.36.144.87192.168.2.23
                                                                                      Mar 6, 2025 02:33:47.254910946 CET4564653192.168.2.23194.36.144.87
                                                                                      Mar 6, 2025 02:33:47.278002977 CET5345646194.36.144.87192.168.2.23
                                                                                      Mar 6, 2025 02:33:47.279998064 CET5804553192.168.2.23194.36.144.87
                                                                                      Mar 6, 2025 02:33:47.303066969 CET5358045194.36.144.87192.168.2.23
                                                                                      Mar 6, 2025 02:33:47.305015087 CET5790253192.168.2.23194.36.144.87
                                                                                      Mar 6, 2025 02:33:47.328448057 CET5357902194.36.144.87192.168.2.23
                                                                                      Mar 6, 2025 02:33:59.154562950 CET5538153192.168.2.2381.169.136.222
                                                                                      Mar 6, 2025 02:33:59.188235998 CET535538181.169.136.222192.168.2.23
                                                                                      Mar 6, 2025 02:34:21.574517965 CET5171953192.168.2.2351.158.108.203
                                                                                      Mar 6, 2025 02:34:21.591190100 CET535171951.158.108.203192.168.2.23
                                                                                      Mar 6, 2025 02:34:43.997416019 CET5163353192.168.2.23168.235.111.72
                                                                                      Mar 6, 2025 02:34:44.088757992 CET5351633168.235.111.72192.168.2.23
                                                                                      Mar 6, 2025 02:34:44.090814114 CET5406953192.168.2.23168.235.111.72
                                                                                      Mar 6, 2025 02:34:44.186005116 CET5354069168.235.111.72192.168.2.23
                                                                                      Mar 6, 2025 02:34:44.187980890 CET5938353192.168.2.23168.235.111.72
                                                                                      Mar 6, 2025 02:34:44.283055067 CET5359383168.235.111.72192.168.2.23
                                                                                      Mar 6, 2025 02:34:44.284780979 CET4102053192.168.2.23168.235.111.72
                                                                                      Mar 6, 2025 02:34:44.376173019 CET5341020168.235.111.72192.168.2.23
                                                                                      Mar 6, 2025 02:34:44.379312038 CET4873453192.168.2.23168.235.111.72
                                                                                      Mar 6, 2025 02:34:44.471060991 CET5348734168.235.111.72192.168.2.23
                                                                                      Mar 6, 2025 02:35:06.840158939 CET4578053192.168.2.2351.158.108.203
                                                                                      Mar 6, 2025 02:35:06.856666088 CET534578051.158.108.203192.168.2.23
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Mar 6, 2025 02:33:12.056246042 CET192.168.2.2351.158.108.2030x3ea5Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:33:23.419600964 CET192.168.2.2351.158.108.2030xd919Standard query (0)watchmepull.dyn. [malformed]256355false
                                                                                      Mar 6, 2025 02:33:23.437825918 CET192.168.2.2351.158.108.2030xd919Standard query (0)watchmepull.dyn. [malformed]256355false
                                                                                      Mar 6, 2025 02:33:23.456077099 CET192.168.2.2351.158.108.2030xd919Standard query (0)watchmepull.dyn. [malformed]256355false
                                                                                      Mar 6, 2025 02:33:23.476098061 CET192.168.2.2351.158.108.2030xd919Standard query (0)watchmepull.dyn. [malformed]256355false
                                                                                      Mar 6, 2025 02:33:23.495827913 CET192.168.2.2351.158.108.2030xd919Standard query (0)watchmepull.dyn. [malformed]256355false
                                                                                      Mar 6, 2025 02:33:35.344856024 CET192.168.2.23202.61.197.1220x2daeStandard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:33:47.214623928 CET192.168.2.23194.36.144.870xf04cStandard query (0)watchmepull.dyn. [malformed]256379false
                                                                                      Mar 6, 2025 02:33:47.234491110 CET192.168.2.23194.36.144.870xf04cStandard query (0)watchmepull.dyn. [malformed]256379false
                                                                                      Mar 6, 2025 02:33:47.254910946 CET192.168.2.23194.36.144.870xf04cStandard query (0)watchmepull.dyn. [malformed]256379false
                                                                                      Mar 6, 2025 02:33:47.279998064 CET192.168.2.23194.36.144.870xf04cStandard query (0)watchmepull.dyn. [malformed]256379false
                                                                                      Mar 6, 2025 02:33:47.305015087 CET192.168.2.23194.36.144.870xf04cStandard query (0)watchmepull.dyn. [malformed]256379false
                                                                                      Mar 6, 2025 02:33:59.154562950 CET192.168.2.2381.169.136.2220xcae0Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:34:21.574517965 CET192.168.2.2351.158.108.2030x2f4Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:34:43.997416019 CET192.168.2.23168.235.111.720x2a8eStandard query (0)watchmepull.dyn. [malformed]256436false
                                                                                      Mar 6, 2025 02:34:44.090814114 CET192.168.2.23168.235.111.720x2a8eStandard query (0)watchmepull.dyn. [malformed]256436false
                                                                                      Mar 6, 2025 02:34:44.187980890 CET192.168.2.23168.235.111.720x2a8eStandard query (0)watchmepull.dyn. [malformed]256436false
                                                                                      Mar 6, 2025 02:34:44.284780979 CET192.168.2.23168.235.111.720x2a8eStandard query (0)watchmepull.dyn. [malformed]256436false
                                                                                      Mar 6, 2025 02:34:44.379312038 CET192.168.2.23168.235.111.720x2a8eStandard query (0)watchmepull.dyn. [malformed]256436false
                                                                                      Mar 6, 2025 02:35:06.840158939 CET192.168.2.2351.158.108.2030xc3d9Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Mar 6, 2025 02:33:12.072364092 CET51.158.108.203192.168.2.230x3ea5No error (0)ohlookthereismyboats.geek185.159.74.127A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:33:12.072364092 CET51.158.108.203192.168.2.230x3ea5No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:33:12.072364092 CET51.158.108.203192.168.2.230x3ea5No error (0)ohlookthereismyboats.geek46.19.143.10A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:33:23.435869932 CET51.158.108.203192.168.2.230xd919Format error (1)watchmepull.dyn. [malformed]nonenone256355false
                                                                                      Mar 6, 2025 02:33:23.454231024 CET51.158.108.203192.168.2.230xd919Format error (1)watchmepull.dyn. [malformed]nonenone256355false
                                                                                      Mar 6, 2025 02:33:23.474282980 CET51.158.108.203192.168.2.230xd919Format error (1)watchmepull.dyn. [malformed]nonenone256355false
                                                                                      Mar 6, 2025 02:33:23.494251013 CET51.158.108.203192.168.2.230xd919Format error (1)watchmepull.dyn. [malformed]nonenone256355false
                                                                                      Mar 6, 2025 02:33:23.512123108 CET51.158.108.203192.168.2.230xd919Format error (1)watchmepull.dyn. [malformed]nonenone256355false
                                                                                      Mar 6, 2025 02:33:35.363444090 CET202.61.197.122192.168.2.230x2daeNo error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:33:35.363444090 CET202.61.197.122192.168.2.230x2daeNo error (0)ohlookthereismyboats.geek185.159.74.127A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:33:47.232345104 CET194.36.144.87192.168.2.230xf04cFormat error (1)watchmepull.dyn. [malformed]nonenone256379false
                                                                                      Mar 6, 2025 02:33:47.252890110 CET194.36.144.87192.168.2.230xf04cFormat error (1)watchmepull.dyn. [malformed]nonenone256379false
                                                                                      Mar 6, 2025 02:33:47.278002977 CET194.36.144.87192.168.2.230xf04cFormat error (1)watchmepull.dyn. [malformed]nonenone256379false
                                                                                      Mar 6, 2025 02:33:47.303066969 CET194.36.144.87192.168.2.230xf04cFormat error (1)watchmepull.dyn. [malformed]nonenone256379false
                                                                                      Mar 6, 2025 02:33:47.328448057 CET194.36.144.87192.168.2.230xf04cFormat error (1)watchmepull.dyn. [malformed]nonenone256379false
                                                                                      Mar 6, 2025 02:33:59.188235998 CET81.169.136.222192.168.2.230xcae0No error (0)ohlookthereismyboats.geek185.159.74.127A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:33:59.188235998 CET81.169.136.222192.168.2.230xcae0No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:33:59.188235998 CET81.169.136.222192.168.2.230xcae0No error (0)ohlookthereismyboats.geek46.19.143.10A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:34:21.591190100 CET51.158.108.203192.168.2.230x2f4No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:34:21.591190100 CET51.158.108.203192.168.2.230x2f4No error (0)ohlookthereismyboats.geek46.19.143.10A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:34:21.591190100 CET51.158.108.203192.168.2.230x2f4No error (0)ohlookthereismyboats.geek185.159.74.127A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:35:06.856666088 CET51.158.108.203192.168.2.230xc3d9No error (0)ohlookthereismyboats.geek46.19.143.10A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:35:06.856666088 CET51.158.108.203192.168.2.230xc3d9No error (0)ohlookthereismyboats.geek185.159.74.127A (IP address)IN (0x0001)false
                                                                                      Mar 6, 2025 02:35:06.856666088 CET51.158.108.203192.168.2.230xc3d9No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false

                                                                                      System Behavior

                                                                                      Start time (UTC):01:33:11
                                                                                      Start date (UTC):06/03/2025
                                                                                      Path:/tmp/zerarm7.elf
                                                                                      Arguments:-
                                                                                      File size:4956856 bytes
                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                      Start time (UTC):01:33:11
                                                                                      Start date (UTC):06/03/2025
                                                                                      Path:/tmp/zerarm7.elf
                                                                                      Arguments:-
                                                                                      File size:4956856 bytes
                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1