Edit tour

Linux Analysis Report
zerarm5.elf

Overview

General Information

Sample name:zerarm5.elf
Analysis ID:1633215
MD5:5a5c0e1c92b7937f2e88b11478bbf631
SHA1:358706dc4eaa65c3da0702a8ad9bba4de6bfafaf
SHA256:c767b3204bd8bfde69e411b3d0723f0eef5cf70a8091300cd00c50f4efe84891
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1633215
Start date and time:2025-03-10 03:04:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zerarm5.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@47/0
Command:/tmp/zerarm5.elf
PID:6270
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • zerarm5.elf (PID: 6270, Parent: 6194, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zerarm5.elf
  • dash New Fork (PID: 6284, Parent: 4341)
  • rm (PID: 6284, Parent: 4341, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.f3MA0Bao4i /tmp/tmp.xlsrnaWjFZ /tmp/tmp.GrUFZWE2c2
  • dash New Fork (PID: 6285, Parent: 4341)
  • rm (PID: 6285, Parent: 4341, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.f3MA0Bao4i /tmp/tmp.xlsrnaWjFZ /tmp/tmp.GrUFZWE2c2
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zerarm5.elfVirustotal: Detection: 41%Perma Link
Source: zerarm5.elfReversingLabs: Detection: 44%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: watchmepull.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:54374 -> 45.147.251.145:1440
Source: global trafficTCP traffic: 192.168.2.23:46870 -> 159.89.101.70:1440
Source: /tmp/zerarm5.elf (PID: 6270)Socket: 127.0.0.1:39148Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: global trafficDNS traffic detected: DNS query: ohlookthereismyboats.geek
Source: global trafficDNS traffic detected: DNS query: watchmepull.dyn. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39260
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@47/0
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1582/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/3088/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/230/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/110/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/231/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/111/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/232/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1579/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/112/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/233/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1699/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/113/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/234/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1335/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1698/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/114/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/235/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1334/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1576/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/2302/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/115/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/236/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/116/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/237/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/117/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/118/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/910/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/119/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/912/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/6228/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/10/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/2307/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/11/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/918/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/12/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/13/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/14/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/15/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/16/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/17/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/18/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1594/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/120/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/121/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1349/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/122/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/243/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/123/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/2/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/124/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/3/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/4/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/125/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/126/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1344/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1465/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1586/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/127/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/6/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/248/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/128/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/249/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1463/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/800/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/9/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/801/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/20/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/21/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1900/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/22/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/23/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/24/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/6254/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/25/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/6253/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/26/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/27/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/28/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/29/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/491/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/250/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/130/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/251/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/252/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/132/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/253/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/254/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/255/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/256/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1599/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/257/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1477/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/379/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/258/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1476/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/259/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1475/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/936/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/30/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/2208/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/35/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1809/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/1494/commJump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)File opened: /proc/260/commJump to behavior
Source: /usr/bin/dash (PID: 6284)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.f3MA0Bao4i /tmp/tmp.xlsrnaWjFZ /tmp/tmp.GrUFZWE2c2Jump to behavior
Source: /usr/bin/dash (PID: 6285)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.f3MA0Bao4i /tmp/tmp.xlsrnaWjFZ /tmp/tmp.GrUFZWE2c2Jump to behavior
Source: /tmp/zerarm5.elf (PID: 6270)Queries kernel information via 'uname': Jump to behavior
Source: zerarm5.elf, 6270.1.0000557cb741a000.0000557cb7569000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: zerarm5.elf, 6270.1.0000557cb741a000.0000557cb7569000.rw-.sdmpBinary or memory string: |U!/etc/qemu-binfmt/arm
Source: zerarm5.elf, 6270.1.00007ffd91679000.00007ffd9169a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: zerarm5.elf, 6270.1.00007ffd91679000.00007ffd9169a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/zerarm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zerarm5.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1633215 Sample: zerarm5.elf Startdate: 10/03/2025 Architecture: LINUX Score: 52 18 watchmepull.dyn. [malformed] 2->18 20 45.147.251.145, 1440, 54374, 54376 RACKMARKTES Germany 2->20 22 6 other IPs or domains 2->22 24 Multi AV Scanner detection for submitted file 2->24 8 zerarm5.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 26 Sends malformed DNS queries 18->26 process4 process5 14 zerarm5.elf 8->14         started        process6 16 zerarm5.elf 14->16         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zerarm5.elf42%VirustotalBrowse
zerarm5.elf45%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
ohlookthereismyboats.geek
64.227.79.152
truefalse
    high
    watchmepull.dyn. [malformed]
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      159.89.101.70
      unknownUnited States
      14061DIGITALOCEAN-ASNUSfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      45.147.251.145
      unknownGermany
      197518RACKMARKTESfalse
      34.249.145.219
      unknownUnited States
      16509AMAZON-02USfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      34.249.145.219zerm68k.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          m-i.p-s.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
            linux.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                i-5.8-6.opticus.elfGet hashmaliciousGafgytBrowse
                  aarch64.elfGet hashmaliciousMiraiBrowse
                    arm6.elfGet hashmaliciousUnknownBrowse
                      arm5.elfGet hashmaliciousUnknownBrowse
                        m68k.elfGet hashmaliciousMiraiBrowse
                          159.89.101.70zermips.elfGet hashmaliciousUnknownBrowse
                            zerx86.elfGet hashmaliciousUnknownBrowse
                              zerspc.elfGet hashmaliciousUnknownBrowse
                                zerppc.elfGet hashmaliciousUnknownBrowse
                                  zermpsl.elfGet hashmaliciousUnknownBrowse
                                    zerm68k.elfGet hashmaliciousUnknownBrowse
                                      zersh4.elfGet hashmaliciousUnknownBrowse
                                        zerarm7.elfGet hashmaliciousUnknownBrowse
                                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                          45.147.251.145zerx86.elfGet hashmaliciousUnknownBrowse
                                            zerspc.elfGet hashmaliciousUnknownBrowse
                                              zerppc.elfGet hashmaliciousUnknownBrowse
                                                zermpsl.elfGet hashmaliciousUnknownBrowse
                                                  zerm68k.elfGet hashmaliciousUnknownBrowse
                                                    zersh4.elfGet hashmaliciousUnknownBrowse
                                                      zerarm7.elfGet hashmaliciousUnknownBrowse
                                                        zerarm7.elfGet hashmaliciousUnknownBrowse
                                                          zerx86.elfGet hashmaliciousUnknownBrowse
                                                            zerarm.elfGet hashmaliciousUnknownBrowse
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              ohlookthereismyboats.geeknklspc.elfGet hashmaliciousUnknownBrowse
                                                              • 64.227.79.152
                                                              zermips.elfGet hashmaliciousUnknownBrowse
                                                              • 159.89.101.70
                                                              zerx86.elfGet hashmaliciousUnknownBrowse
                                                              • 159.89.101.70
                                                              nklmpsl.elfGet hashmaliciousUnknownBrowse
                                                              • 185.220.204.227
                                                              zerspc.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              zerppc.elfGet hashmaliciousUnknownBrowse
                                                              • 64.227.79.152
                                                              zermpsl.elfGet hashmaliciousUnknownBrowse
                                                              • 159.89.101.70
                                                              nklppc.elfGet hashmaliciousUnknownBrowse
                                                              • 64.227.79.152
                                                              zerm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              nklsh4.elfGet hashmaliciousUnknownBrowse
                                                              • 64.227.79.152
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              RACKMARKTESzerx86.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              zerspc.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              zerppc.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              zermpsl.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              zerm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              zersh4.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              zerarm7.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              i686.elfGet hashmaliciousUnknownBrowse
                                                              • 185.194.179.220
                                                              zerarm7.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              zerx86.elfGet hashmaliciousUnknownBrowse
                                                              • 45.147.251.145
                                                              INIT7CHzerx86.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              zerppc.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              zerm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              splarm6.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 109.202.202.202
                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 109.202.202.202
                                                              DIGITALOCEAN-ASNUSzermips.elfGet hashmaliciousUnknownBrowse
                                                              • 159.89.101.70
                                                              zerx86.elfGet hashmaliciousUnknownBrowse
                                                              • 64.227.79.152
                                                              zerspc.elfGet hashmaliciousUnknownBrowse
                                                              • 159.89.101.70
                                                              zerppc.elfGet hashmaliciousUnknownBrowse
                                                              • 64.227.79.152
                                                              zermpsl.elfGet hashmaliciousUnknownBrowse
                                                              • 159.89.101.70
                                                              zerm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 64.227.79.152
                                                              zersh4.elfGet hashmaliciousUnknownBrowse
                                                              • 159.89.101.70
                                                              arm.elfGet hashmaliciousUnknownBrowse
                                                              • 162.243.214.160
                                                              nabsh4.elfGet hashmaliciousUnknownBrowse
                                                              • 188.226.156.47
                                                              splarm5.elfGet hashmaliciousUnknownBrowse
                                                              • 178.128.131.24
                                                              AMAZON-02USnklppc.elfGet hashmaliciousUnknownBrowse
                                                              • 54.119.141.37
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 52.34.198.229
                                                              zerm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 34.249.145.219
                                                              nklm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 52.39.186.67
                                                              jklx86.elfGet hashmaliciousUnknownBrowse
                                                              • 54.250.212.91
                                                              nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                              • 54.75.247.65
                                                              jklm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 35.154.189.71
                                                              nabm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 13.119.99.76
                                                              splm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 34.247.50.77
                                                              nabx86.elfGet hashmaliciousUnknownBrowse
                                                              • 34.210.216.208
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                              Entropy (8bit):5.993355397995043
                                                              TrID:
                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                              File name:zerarm5.elf
                                                              File size:51'776 bytes
                                                              MD5:5a5c0e1c92b7937f2e88b11478bbf631
                                                              SHA1:358706dc4eaa65c3da0702a8ad9bba4de6bfafaf
                                                              SHA256:c767b3204bd8bfde69e411b3d0723f0eef5cf70a8091300cd00c50f4efe84891
                                                              SHA512:2e0ea5f3db9bfdd04b33b7bf72b3eebb0fb06f8df6b0fca442856de6ccfd284536505d08b3b31167ea86ae1ca84456340a73bc87c4325cc598a4834aab3500a1
                                                              SSDEEP:768:TsHcXPbBIKrfx/RaK/3cgWQI9YvTuDorPg8rpI/h4B36OGVzONszaotkMgk:+cl9D3cNj9YvSug8dI5GqO6vFH
                                                              TLSH:0333F895B8C29A12C5D013BBFA2E429D372563F8E2DF7207CD211F51778A82F0DA7651
                                                              File Content Preview:.ELF...a..........(.........4...........4. ...(.........................................................`...........Q.td..................................-...L."...^/..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:ARM
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:ARM - ABI
                                                              ABI Version:0
                                                              Entry Point Address:0x8190
                                                              Flags:0x2
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:3
                                                              Section Header Offset:51336
                                                              Section Header Size:40
                                                              Number of Section Headers:11
                                                              Header String Table Index:10
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .initPROGBITS0x80940x940x180x00x6AX004
                                                              .textPROGBITS0x80b00xb00xbdb00x00x6AX0016
                                                              .finiPROGBITS0x13e600xbe600x140x00x6AX004
                                                              .rodataPROGBITS0x13e740xbe740x80c0x00x2A004
                                                              .ctorsPROGBITS0x1c6840xc6840x80x00x3WA004
                                                              .dtorsPROGBITS0x1c68c0xc68c0x80x00x3WA004
                                                              .jcrPROGBITS0x1c6940xc6940x40x00x3WA004
                                                              .dataPROGBITS0x1c6980xc6980x1ac0x00x3WA004
                                                              .bssNOBITS0x1c8440xc8440x2a00x00x3WA004
                                                              .shstrtabSTRTAB0x00xc8440x430x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x80000x80000xc6800xc6806.02340x5R E0x8000.init .text .fini .rodata
                                                              LOAD0xc6840x1c6840x1c6840x1c00x4602.29480x6RW 0x8000.ctors .dtors .jcr .data .bss
                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                              Download Network PCAP: filteredfull

                                                              • Total Packets: 112
                                                              • 1440 undefined
                                                              • 443 (HTTPS)
                                                              • 80 (HTTP)
                                                              • 53 (DNS)
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Mar 10, 2025 03:05:22.530024052 CET43928443192.168.2.2391.189.91.42
                                                              Mar 10, 2025 03:05:23.441581964 CET543741440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:23.446764946 CET14405437445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:23.446820974 CET543741440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:23.448321104 CET543741440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:23.453521013 CET14405437445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:23.453566074 CET543741440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:23.458661079 CET14405437445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:28.161412954 CET42836443192.168.2.2391.189.91.43
                                                              Mar 10, 2025 03:05:33.457345963 CET543741440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:33.462474108 CET14405437445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:33.720145941 CET14405437445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:33.720555067 CET543741440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:33.720895052 CET543741440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:33.725975990 CET14405437445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:34.879033089 CET543761440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:34.884118080 CET14405437645.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:34.884202957 CET543761440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:34.885163069 CET543761440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:34.890211105 CET14405437645.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:34.890280008 CET543761440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:34.895406961 CET14405437645.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:39.264147997 CET4433926034.249.145.219192.168.2.23
                                                              Mar 10, 2025 03:05:39.264525890 CET39260443192.168.2.2334.249.145.219
                                                              Mar 10, 2025 03:05:39.269654989 CET4433926034.249.145.219192.168.2.23
                                                              Mar 10, 2025 03:05:43.263278008 CET43928443192.168.2.2391.189.91.42
                                                              Mar 10, 2025 03:05:43.263286114 CET4251680192.168.2.23109.202.202.202
                                                              Mar 10, 2025 03:05:45.824706078 CET14405437645.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:45.824861050 CET14405437645.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:45.824960947 CET543761440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:45.824960947 CET543761440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:45.835745096 CET14405437645.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:46.914275885 CET543781440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:46.919424057 CET14405437845.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:46.919559956 CET543781440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:46.920878887 CET543781440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:46.925993919 CET14405437845.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:46.926073074 CET543781440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:46.931143045 CET14405437845.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:55.549612045 CET42836443192.168.2.2391.189.91.43
                                                              Mar 10, 2025 03:05:57.546415091 CET14405437845.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:57.546999931 CET543781440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:57.553199053 CET14405437845.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:58.666471958 CET543801440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:58.671561003 CET14405438045.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:58.671669960 CET543801440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:58.673103094 CET543801440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:58.678205013 CET14405438045.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:05:58.678338051 CET543801440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:05:58.683496952 CET14405438045.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:09.280558109 CET14405438045.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:09.281049967 CET543801440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:09.286201000 CET14405438045.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:10.473207951 CET543821440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:10.478255033 CET14405438245.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:10.478313923 CET543821440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:10.479511023 CET543821440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:10.484556913 CET14405438245.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:10.484642029 CET543821440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:10.489705086 CET14405438245.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:21.100596905 CET14405438245.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:21.101037025 CET543821440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:21.106225014 CET14405438245.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:22.190777063 CET543841440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:22.195801020 CET14405438445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:22.195899963 CET543841440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:22.197191954 CET543841440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:22.202227116 CET14405438445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:22.202301025 CET543841440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:22.207308054 CET14405438445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:24.217408895 CET43928443192.168.2.2391.189.91.42
                                                              Mar 10, 2025 03:06:32.947699070 CET14405438445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:32.947899103 CET543841440192.168.2.2345.147.251.145
                                                              Mar 10, 2025 03:06:32.953280926 CET14405438445.147.251.145192.168.2.23
                                                              Mar 10, 2025 03:06:34.045810938 CET468701440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:34.050797939 CET144046870159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:34.050901890 CET468701440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:34.052510977 CET468701440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:34.057583094 CET144046870159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:34.057660103 CET468701440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:34.062813044 CET144046870159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:44.053989887 CET468701440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:44.059115887 CET144046870159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:44.265939951 CET144046870159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:44.266168118 CET468701440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:44.271281958 CET144046870159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:45.355887890 CET468721440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:45.360991001 CET144046872159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:45.361094952 CET468721440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:45.362293005 CET468721440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:45.367449999 CET144046872159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:45.367527962 CET468721440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:45.372751951 CET144046872159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:55.977659941 CET144046872159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:55.978444099 CET468721440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:55.983546972 CET144046872159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:57.068770885 CET468741440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:57.073869944 CET144046874159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:57.073940992 CET468741440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:57.074953079 CET468741440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:57.080053091 CET144046874159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:06:57.080120087 CET468741440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:06:57.085278034 CET144046874159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:07.652254105 CET144046874159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:07.652560949 CET468741440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:07.657510042 CET144046874159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:08.754497051 CET468761440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:08.759512901 CET144046876159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:08.759629011 CET468761440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:08.760931015 CET468761440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:08.765929937 CET144046876159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:08.766016960 CET468761440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:08.771059036 CET144046876159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:19.366712093 CET144046876159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:19.367150068 CET468761440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:19.374521971 CET144046876159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:20.844073057 CET468781440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:20.849211931 CET144046878159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:20.849325895 CET468781440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:20.850867033 CET468781440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:20.855887890 CET144046878159.89.101.70192.168.2.23
                                                              Mar 10, 2025 03:07:20.855948925 CET468781440192.168.2.23159.89.101.70
                                                              Mar 10, 2025 03:07:20.860975027 CET144046878159.89.101.70192.168.2.23
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Mar 10, 2025 03:05:23.404006004 CET5015153192.168.2.23194.36.144.87
                                                              Mar 10, 2025 03:05:23.427222967 CET5350151194.36.144.87192.168.2.23
                                                              Mar 10, 2025 03:05:34.724134922 CET5791053192.168.2.2381.169.136.222
                                                              Mar 10, 2025 03:05:34.754107952 CET535791081.169.136.222192.168.2.23
                                                              Mar 10, 2025 03:05:34.755640984 CET5179253192.168.2.2381.169.136.222
                                                              Mar 10, 2025 03:05:34.785526037 CET535179281.169.136.222192.168.2.23
                                                              Mar 10, 2025 03:05:34.786437988 CET5339853192.168.2.2381.169.136.222
                                                              Mar 10, 2025 03:05:34.816220999 CET535339881.169.136.222192.168.2.23
                                                              Mar 10, 2025 03:05:34.817568064 CET5159253192.168.2.2381.169.136.222
                                                              Mar 10, 2025 03:05:34.847467899 CET535159281.169.136.222192.168.2.23
                                                              Mar 10, 2025 03:05:34.848581076 CET5444553192.168.2.2381.169.136.222
                                                              Mar 10, 2025 03:05:34.878218889 CET535444581.169.136.222192.168.2.23
                                                              Mar 10, 2025 03:05:46.828130007 CET4515153192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:05:46.844189882 CET534515151.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:05:46.845794916 CET3449653192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:05:46.861486912 CET533449651.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:05:46.862889051 CET5910853192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:05:46.878632069 CET535910851.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:05:46.880076885 CET3808853192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:05:46.895837069 CET533808851.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:05:46.897329092 CET5895853192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:05:46.913038015 CET535895851.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:05:58.551387072 CET5073453192.168.2.23152.53.15.127
                                                              Mar 10, 2025 03:05:58.568727970 CET5350734152.53.15.127192.168.2.23
                                                              Mar 10, 2025 03:05:58.570693016 CET3774053192.168.2.23152.53.15.127
                                                              Mar 10, 2025 03:05:58.594536066 CET5337740152.53.15.127192.168.2.23
                                                              Mar 10, 2025 03:05:58.596560955 CET3719153192.168.2.23152.53.15.127
                                                              Mar 10, 2025 03:05:58.620429993 CET5337191152.53.15.127192.168.2.23
                                                              Mar 10, 2025 03:05:58.622488022 CET5387353192.168.2.23152.53.15.127
                                                              Mar 10, 2025 03:05:58.645730019 CET5353873152.53.15.127192.168.2.23
                                                              Mar 10, 2025 03:05:58.647720098 CET3671453192.168.2.23152.53.15.127
                                                              Mar 10, 2025 03:05:58.665267944 CET5336714152.53.15.127192.168.2.23
                                                              Mar 10, 2025 03:06:10.285250902 CET5252353192.168.2.23185.181.61.24
                                                              Mar 10, 2025 03:06:10.321300983 CET5352523185.181.61.24192.168.2.23
                                                              Mar 10, 2025 03:06:10.323479891 CET3891853192.168.2.23185.181.61.24
                                                              Mar 10, 2025 03:06:10.359421015 CET5338918185.181.61.24192.168.2.23
                                                              Mar 10, 2025 03:06:10.361077070 CET3326853192.168.2.23185.181.61.24
                                                              Mar 10, 2025 03:06:10.396996975 CET5333268185.181.61.24192.168.2.23
                                                              Mar 10, 2025 03:06:10.398685932 CET4181753192.168.2.23185.181.61.24
                                                              Mar 10, 2025 03:06:10.434613943 CET5341817185.181.61.24192.168.2.23
                                                              Mar 10, 2025 03:06:10.436166048 CET5115653192.168.2.23185.181.61.24
                                                              Mar 10, 2025 03:06:10.472290993 CET5351156185.181.61.24192.168.2.23
                                                              Mar 10, 2025 03:06:22.104476929 CET3320853192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:22.120361090 CET533320851.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:22.122051001 CET5111653192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:22.138003111 CET535111651.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:22.139472008 CET5312153192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:22.155283928 CET535312151.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:22.156663895 CET5990053192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:22.172374010 CET535990051.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:22.173815966 CET5854653192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:22.189939976 CET535854651.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:33.951857090 CET5620953192.168.2.23168.235.111.72
                                                              Mar 10, 2025 03:06:34.044383049 CET5356209168.235.111.72192.168.2.23
                                                              Mar 10, 2025 03:06:45.269947052 CET3395753192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:45.285980940 CET533395751.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:45.287447929 CET4569953192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:45.303220987 CET534569951.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:45.304686069 CET5534753192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:45.320569038 CET535534751.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:45.321964025 CET3716353192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:45.338012934 CET533716351.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:45.339426041 CET3610053192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:45.355195045 CET533610051.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:56.982285976 CET4221153192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:56.998085022 CET534221151.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:56.999608040 CET3957953192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:57.015527010 CET533957951.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:57.017016888 CET3614353192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:57.033226967 CET533614351.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:57.034720898 CET5908053192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:57.050724983 CET535908051.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:06:57.052176952 CET3919853192.168.2.2351.158.108.203
                                                              Mar 10, 2025 03:06:57.068227053 CET533919851.158.108.203192.168.2.23
                                                              Mar 10, 2025 03:07:08.655921936 CET4910053192.168.2.23202.61.197.122
                                                              Mar 10, 2025 03:07:08.674354076 CET5349100202.61.197.122192.168.2.23
                                                              Mar 10, 2025 03:07:08.675477982 CET5709553192.168.2.23202.61.197.122
                                                              Mar 10, 2025 03:07:08.693898916 CET5357095202.61.197.122192.168.2.23
                                                              Mar 10, 2025 03:07:08.695167065 CET4550453192.168.2.23202.61.197.122
                                                              Mar 10, 2025 03:07:08.713797092 CET5345504202.61.197.122192.168.2.23
                                                              Mar 10, 2025 03:07:08.715147972 CET3820753192.168.2.23202.61.197.122
                                                              Mar 10, 2025 03:07:08.732871056 CET5338207202.61.197.122192.168.2.23
                                                              Mar 10, 2025 03:07:08.734364986 CET5625753192.168.2.23202.61.197.122
                                                              Mar 10, 2025 03:07:08.753833055 CET5356257202.61.197.122192.168.2.23
                                                              Mar 10, 2025 03:07:20.370743990 CET3711153192.168.2.23168.235.111.72
                                                              Mar 10, 2025 03:07:20.462680101 CET5337111168.235.111.72192.168.2.23
                                                              Mar 10, 2025 03:07:20.464548111 CET5260253192.168.2.23168.235.111.72
                                                              Mar 10, 2025 03:07:20.555713892 CET5352602168.235.111.72192.168.2.23
                                                              Mar 10, 2025 03:07:20.557491064 CET5304253192.168.2.23168.235.111.72
                                                              Mar 10, 2025 03:07:20.652234077 CET5353042168.235.111.72192.168.2.23
                                                              Mar 10, 2025 03:07:20.654015064 CET6036953192.168.2.23168.235.111.72
                                                              Mar 10, 2025 03:07:20.748303890 CET5360369168.235.111.72192.168.2.23
                                                              Mar 10, 2025 03:07:20.750689030 CET3370753192.168.2.23168.235.111.72
                                                              Mar 10, 2025 03:07:20.842730045 CET5333707168.235.111.72192.168.2.23
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Mar 10, 2025 03:05:23.404006004 CET192.168.2.23194.36.144.870x63b0Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:05:34.724134922 CET192.168.2.2381.169.136.2220xb181Standard query (0)watchmepull.dyn. [malformed]256494false
                                                              Mar 10, 2025 03:05:34.755640984 CET192.168.2.2381.169.136.2220xb181Standard query (0)watchmepull.dyn. [malformed]256494false
                                                              Mar 10, 2025 03:05:34.786437988 CET192.168.2.2381.169.136.2220xb181Standard query (0)watchmepull.dyn. [malformed]256494false
                                                              Mar 10, 2025 03:05:34.817568064 CET192.168.2.2381.169.136.2220xb181Standard query (0)watchmepull.dyn. [malformed]256494false
                                                              Mar 10, 2025 03:05:34.848581076 CET192.168.2.2381.169.136.2220xb181Standard query (0)watchmepull.dyn. [malformed]256494false
                                                              Mar 10, 2025 03:05:46.828130007 CET192.168.2.2351.158.108.2030x10d7Standard query (0)watchmepull.dyn. [malformed]256506false
                                                              Mar 10, 2025 03:05:46.845794916 CET192.168.2.2351.158.108.2030x10d7Standard query (0)watchmepull.dyn. [malformed]256506false
                                                              Mar 10, 2025 03:05:46.862889051 CET192.168.2.2351.158.108.2030x10d7Standard query (0)watchmepull.dyn. [malformed]256506false
                                                              Mar 10, 2025 03:05:46.880076885 CET192.168.2.2351.158.108.2030x10d7Standard query (0)watchmepull.dyn. [malformed]256506false
                                                              Mar 10, 2025 03:05:46.897329092 CET192.168.2.2351.158.108.2030x10d7Standard query (0)watchmepull.dyn. [malformed]256506false
                                                              Mar 10, 2025 03:05:58.551387072 CET192.168.2.23152.53.15.1270xbf20Standard query (0)watchmepull.dyn. [malformed]256262false
                                                              Mar 10, 2025 03:05:58.570693016 CET192.168.2.23152.53.15.1270xbf20Standard query (0)watchmepull.dyn. [malformed]256262false
                                                              Mar 10, 2025 03:05:58.596560955 CET192.168.2.23152.53.15.1270xbf20Standard query (0)watchmepull.dyn. [malformed]256262false
                                                              Mar 10, 2025 03:05:58.622488022 CET192.168.2.23152.53.15.1270xbf20Standard query (0)watchmepull.dyn. [malformed]256262false
                                                              Mar 10, 2025 03:05:58.647720098 CET192.168.2.23152.53.15.1270xbf20Standard query (0)watchmepull.dyn. [malformed]256262false
                                                              Mar 10, 2025 03:06:10.285250902 CET192.168.2.23185.181.61.240xcaecStandard query (0)watchmepull.dyn. [malformed]256274false
                                                              Mar 10, 2025 03:06:10.323479891 CET192.168.2.23185.181.61.240xcaecStandard query (0)watchmepull.dyn. [malformed]256274false
                                                              Mar 10, 2025 03:06:10.361077070 CET192.168.2.23185.181.61.240xcaecStandard query (0)watchmepull.dyn. [malformed]256274false
                                                              Mar 10, 2025 03:06:10.398685932 CET192.168.2.23185.181.61.240xcaecStandard query (0)watchmepull.dyn. [malformed]256274false
                                                              Mar 10, 2025 03:06:10.436166048 CET192.168.2.23185.181.61.240xcaecStandard query (0)watchmepull.dyn. [malformed]256274false
                                                              Mar 10, 2025 03:06:22.104476929 CET192.168.2.2351.158.108.2030xb23Standard query (0)watchmepull.dyn. [malformed]256286false
                                                              Mar 10, 2025 03:06:22.122051001 CET192.168.2.2351.158.108.2030xb23Standard query (0)watchmepull.dyn. [malformed]256286false
                                                              Mar 10, 2025 03:06:22.139472008 CET192.168.2.2351.158.108.2030xb23Standard query (0)watchmepull.dyn. [malformed]256286false
                                                              Mar 10, 2025 03:06:22.156663895 CET192.168.2.2351.158.108.2030xb23Standard query (0)watchmepull.dyn. [malformed]256286false
                                                              Mar 10, 2025 03:06:22.173815966 CET192.168.2.2351.158.108.2030xb23Standard query (0)watchmepull.dyn. [malformed]256286false
                                                              Mar 10, 2025 03:06:33.951857090 CET192.168.2.23168.235.111.720xe0d6Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:06:45.269947052 CET192.168.2.2351.158.108.2030x7af0Standard query (0)watchmepull.dyn. [malformed]256309false
                                                              Mar 10, 2025 03:06:45.287447929 CET192.168.2.2351.158.108.2030x7af0Standard query (0)watchmepull.dyn. [malformed]256309false
                                                              Mar 10, 2025 03:06:45.304686069 CET192.168.2.2351.158.108.2030x7af0Standard query (0)watchmepull.dyn. [malformed]256309false
                                                              Mar 10, 2025 03:06:45.321964025 CET192.168.2.2351.158.108.2030x7af0Standard query (0)watchmepull.dyn. [malformed]256309false
                                                              Mar 10, 2025 03:06:45.339426041 CET192.168.2.2351.158.108.2030x7af0Standard query (0)watchmepull.dyn. [malformed]256309false
                                                              Mar 10, 2025 03:06:56.982285976 CET192.168.2.2351.158.108.2030xa253Standard query (0)watchmepull.dyn. [malformed]256320false
                                                              Mar 10, 2025 03:06:56.999608040 CET192.168.2.2351.158.108.2030xa253Standard query (0)watchmepull.dyn. [malformed]256321false
                                                              Mar 10, 2025 03:06:57.017016888 CET192.168.2.2351.158.108.2030xa253Standard query (0)watchmepull.dyn. [malformed]256321false
                                                              Mar 10, 2025 03:06:57.034720898 CET192.168.2.2351.158.108.2030xa253Standard query (0)watchmepull.dyn. [malformed]256321false
                                                              Mar 10, 2025 03:06:57.052176952 CET192.168.2.2351.158.108.2030xa253Standard query (0)watchmepull.dyn. [malformed]256321false
                                                              Mar 10, 2025 03:07:08.655921936 CET192.168.2.23202.61.197.1220x6326Standard query (0)watchmepull.dyn. [malformed]256332false
                                                              Mar 10, 2025 03:07:08.675477982 CET192.168.2.23202.61.197.1220x6326Standard query (0)watchmepull.dyn. [malformed]256332false
                                                              Mar 10, 2025 03:07:08.695167065 CET192.168.2.23202.61.197.1220x6326Standard query (0)watchmepull.dyn. [malformed]256332false
                                                              Mar 10, 2025 03:07:08.715147972 CET192.168.2.23202.61.197.1220x6326Standard query (0)watchmepull.dyn. [malformed]256332false
                                                              Mar 10, 2025 03:07:08.734364986 CET192.168.2.23202.61.197.1220x6326Standard query (0)watchmepull.dyn. [malformed]256332false
                                                              Mar 10, 2025 03:07:20.370743990 CET192.168.2.23168.235.111.720x7935Standard query (0)watchmepull.dyn. [malformed]256344false
                                                              Mar 10, 2025 03:07:20.464548111 CET192.168.2.23168.235.111.720x7935Standard query (0)watchmepull.dyn. [malformed]256344false
                                                              Mar 10, 2025 03:07:20.557491064 CET192.168.2.23168.235.111.720x7935Standard query (0)watchmepull.dyn. [malformed]256344false
                                                              Mar 10, 2025 03:07:20.654015064 CET192.168.2.23168.235.111.720x7935Standard query (0)watchmepull.dyn. [malformed]256344false
                                                              Mar 10, 2025 03:07:20.750689030 CET192.168.2.23168.235.111.720x7935Standard query (0)watchmepull.dyn. [malformed]256344false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Mar 10, 2025 03:05:23.427222967 CET194.36.144.87192.168.2.230x63b0No error (0)ohlookthereismyboats.geek64.227.79.152A (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:05:23.427222967 CET194.36.144.87192.168.2.230x63b0No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:05:23.427222967 CET194.36.144.87192.168.2.230x63b0No error (0)ohlookthereismyboats.geek185.220.204.227A (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:05:23.427222967 CET194.36.144.87192.168.2.230x63b0No error (0)ohlookthereismyboats.geek159.89.101.70A (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:05:46.844189882 CET51.158.108.203192.168.2.230x10d7Format error (1)watchmepull.dyn. [malformed]nonenone256506false
                                                              Mar 10, 2025 03:05:46.861486912 CET51.158.108.203192.168.2.230x10d7Format error (1)watchmepull.dyn. [malformed]nonenone256506false
                                                              Mar 10, 2025 03:05:46.878632069 CET51.158.108.203192.168.2.230x10d7Format error (1)watchmepull.dyn. [malformed]nonenone256506false
                                                              Mar 10, 2025 03:05:46.895837069 CET51.158.108.203192.168.2.230x10d7Format error (1)watchmepull.dyn. [malformed]nonenone256506false
                                                              Mar 10, 2025 03:05:46.913038015 CET51.158.108.203192.168.2.230x10d7Format error (1)watchmepull.dyn. [malformed]nonenone256506false
                                                              Mar 10, 2025 03:05:58.568727970 CET152.53.15.127192.168.2.230xbf20Format error (1)watchmepull.dyn. [malformed]nonenone256262false
                                                              Mar 10, 2025 03:05:58.594536066 CET152.53.15.127192.168.2.230xbf20Format error (1)watchmepull.dyn. [malformed]nonenone256262false
                                                              Mar 10, 2025 03:05:58.620429993 CET152.53.15.127192.168.2.230xbf20Format error (1)watchmepull.dyn. [malformed]nonenone256262false
                                                              Mar 10, 2025 03:05:58.645730019 CET152.53.15.127192.168.2.230xbf20Format error (1)watchmepull.dyn. [malformed]nonenone256262false
                                                              Mar 10, 2025 03:05:58.665267944 CET152.53.15.127192.168.2.230xbf20Format error (1)watchmepull.dyn. [malformed]nonenone256262false
                                                              Mar 10, 2025 03:06:22.120361090 CET51.158.108.203192.168.2.230xb23Format error (1)watchmepull.dyn. [malformed]nonenone256286false
                                                              Mar 10, 2025 03:06:22.138003111 CET51.158.108.203192.168.2.230xb23Format error (1)watchmepull.dyn. [malformed]nonenone256286false
                                                              Mar 10, 2025 03:06:22.155283928 CET51.158.108.203192.168.2.230xb23Format error (1)watchmepull.dyn. [malformed]nonenone256286false
                                                              Mar 10, 2025 03:06:22.172374010 CET51.158.108.203192.168.2.230xb23Format error (1)watchmepull.dyn. [malformed]nonenone256286false
                                                              Mar 10, 2025 03:06:22.189939976 CET51.158.108.203192.168.2.230xb23Format error (1)watchmepull.dyn. [malformed]nonenone256286false
                                                              Mar 10, 2025 03:06:34.044383049 CET168.235.111.72192.168.2.230xe0d6No error (0)ohlookthereismyboats.geek159.89.101.70A (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:06:34.044383049 CET168.235.111.72192.168.2.230xe0d6No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:06:34.044383049 CET168.235.111.72192.168.2.230xe0d6No error (0)ohlookthereismyboats.geek64.227.79.152A (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:06:34.044383049 CET168.235.111.72192.168.2.230xe0d6No error (0)ohlookthereismyboats.geek185.220.204.227A (IP address)IN (0x0001)false
                                                              Mar 10, 2025 03:06:45.285980940 CET51.158.108.203192.168.2.230x7af0Format error (1)watchmepull.dyn. [malformed]nonenone256309false
                                                              Mar 10, 2025 03:06:45.303220987 CET51.158.108.203192.168.2.230x7af0Format error (1)watchmepull.dyn. [malformed]nonenone256309false
                                                              Mar 10, 2025 03:06:45.320569038 CET51.158.108.203192.168.2.230x7af0Format error (1)watchmepull.dyn. [malformed]nonenone256309false
                                                              Mar 10, 2025 03:06:45.338012934 CET51.158.108.203192.168.2.230x7af0Format error (1)watchmepull.dyn. [malformed]nonenone256309false
                                                              Mar 10, 2025 03:06:45.355195045 CET51.158.108.203192.168.2.230x7af0Format error (1)watchmepull.dyn. [malformed]nonenone256309false
                                                              Mar 10, 2025 03:06:56.998085022 CET51.158.108.203192.168.2.230xa253Format error (1)watchmepull.dyn. [malformed]nonenone256320false
                                                              Mar 10, 2025 03:06:57.015527010 CET51.158.108.203192.168.2.230xa253Format error (1)watchmepull.dyn. [malformed]nonenone256321false
                                                              Mar 10, 2025 03:06:57.033226967 CET51.158.108.203192.168.2.230xa253Format error (1)watchmepull.dyn. [malformed]nonenone256321false
                                                              Mar 10, 2025 03:06:57.050724983 CET51.158.108.203192.168.2.230xa253Format error (1)watchmepull.dyn. [malformed]nonenone256321false
                                                              Mar 10, 2025 03:06:57.068227053 CET51.158.108.203192.168.2.230xa253Format error (1)watchmepull.dyn. [malformed]nonenone256321false

                                                              System Behavior

                                                              Start time (UTC):02:05:23
                                                              Start date (UTC):10/03/2025
                                                              Path:/tmp/zerarm5.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):02:05:23
                                                              Start date (UTC):10/03/2025
                                                              Path:/tmp/zerarm5.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):02:05:38
                                                              Start date (UTC):10/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):02:05:38
                                                              Start date (UTC):10/03/2025
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.f3MA0Bao4i /tmp/tmp.xlsrnaWjFZ /tmp/tmp.GrUFZWE2c2
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):02:05:38
                                                              Start date (UTC):10/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):02:05:38
                                                              Start date (UTC):10/03/2025
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.f3MA0Bao4i /tmp/tmp.xlsrnaWjFZ /tmp/tmp.GrUFZWE2c2
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b