Edit tour

Linux Analysis Report
zerarm.elf

Overview

General Information

Sample name:zerarm.elf
Analysis ID:1643344
MD5:53a7730024a372b059073ec98bb46943
SHA1:51e0210b8fb30e65438948d1465494dbc556d071
SHA256:b87d8b0e184721c6e4363d128947448dd62f5e552318fe37390139c64f52e6e9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1643344
Start date and time:2025-03-19 19:27:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zerarm.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@35/0
Command:/tmp/zerarm.elf
PID:6238
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • zerarm.elf (PID: 6238, Parent: 6156, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zerarm.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zerarm.elfVirustotal: Detection: 39%Perma Link
Source: zerarm.elfReversingLabs: Detection: 38%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: watchmepull.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:45240 -> 104.248.47.182:1440
Source: global trafficTCP traffic: 192.168.2.23:54356 -> 45.147.251.145:1440
Source: /tmp/zerarm.elf (PID: 6238)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: global trafficDNS traffic detected: DNS query: ohlookthereismyboats.geek
Source: global trafficDNS traffic detected: DNS query: watchmepull.dyn. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > .d
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@35/0
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1582/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/3088/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/230/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/110/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/231/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/111/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/232/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1579/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/112/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/233/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1699/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/113/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/234/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1335/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1698/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/114/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/235/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1334/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1576/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/2302/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/115/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/236/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/116/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/237/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/117/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/118/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/910/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/119/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/912/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/10/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/2307/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/11/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/918/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/12/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/13/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/14/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/15/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/16/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/17/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/18/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1594/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/120/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/121/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1349/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/122/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/243/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/123/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/2/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/124/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/3/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/4/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/125/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/126/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1344/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1465/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1586/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/127/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/6/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/248/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/128/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/249/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1463/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/800/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/6238/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/9/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/801/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/20/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/21/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1900/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/22/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/23/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/24/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/25/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/26/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/27/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/28/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/29/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/491/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/250/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/130/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/251/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/252/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/132/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/253/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/254/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/255/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/256/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1599/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/257/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1477/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/379/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/258/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1476/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/259/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1475/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/936/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/30/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/2208/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/35/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1809/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/1494/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/260/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/261/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)File opened: /proc/141/commJump to behavior
Source: /tmp/zerarm.elf (PID: 6238)Queries kernel information via 'uname': Jump to behavior
Source: zerarm.elf, 6238.1.00007ffd3bfd7000.00007ffd3bff8000.rw-.sdmpBinary or memory string: rIx86_64/usr/bin/qemu-arm/tmp/zerarm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zerarm.elf
Source: zerarm.elf, 6238.1.0000562531576000.00005625316c4000.rw-.sdmpBinary or memory string: X1%V!/etc/qemu-binfmt/arm
Source: zerarm.elf, 6238.1.0000562531576000.00005625316c4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: zerarm.elf, 6238.1.00007ffd3bfd7000.00007ffd3bff8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1643344 Sample: zerarm.elf Startdate: 19/03/2025 Architecture: LINUX Score: 52 14 watchmepull.dyn. [malformed] 2->14 16 45.147.251.145, 1440, 54356, 54358 RACKMARKTES Germany 2->16 18 5 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 zerarm.elf 2->8         started        signatures3 22 Sends malformed DNS queries 14->22 process4 process5 10 zerarm.elf 8->10         started        process6 12 zerarm.elf 10->12         started       
SourceDetectionScannerLabelLink
zerarm.elf39%VirustotalBrowse
zerarm.elf39%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
ohlookthereismyboats.geek
185.220.204.227
truefalse
    high
    watchmepull.dyn. [malformed]
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      104.248.47.182
      unknownUnited States
      14061DIGITALOCEAN-ASNUSfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      45.147.251.145
      unknownGermany
      197518RACKMARKTESfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
      91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            resgod.arc.elfGet hashmaliciousMiraiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          91.189.91.42na.elfGet hashmaliciousPrometeiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                resgod.arc.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              45.147.251.145zerarm.elfGet hashmaliciousUnknownBrowse
                                                zerarm5.elfGet hashmaliciousUnknownBrowse
                                                  zerx86.elfGet hashmaliciousUnknownBrowse
                                                    zerspc.elfGet hashmaliciousUnknownBrowse
                                                      zerppc.elfGet hashmaliciousUnknownBrowse
                                                        zermpsl.elfGet hashmaliciousUnknownBrowse
                                                          zerm68k.elfGet hashmaliciousUnknownBrowse
                                                            zersh4.elfGet hashmaliciousUnknownBrowse
                                                              zerarm7.elfGet hashmaliciousUnknownBrowse
                                                                zerarm7.elfGet hashmaliciousUnknownBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  ohlookthereismyboats.geeksplmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.147.251.145
                                                                  jklmpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.220.204.227
                                                                  jklmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.220.204.227
                                                                  arm.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.220.204.227
                                                                  jklarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 193.143.1.116
                                                                  jklsh4.elfGet hashmaliciousUnknownBrowse
                                                                  • 159.89.101.70
                                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 64.227.79.152
                                                                  nabspc.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.220.204.227
                                                                  splspc.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.220.204.227
                                                                  nklx86.elfGet hashmaliciousUnknownBrowse
                                                                  • 159.89.101.70
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  resgod.arc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  DIGITALOCEAN-ASNUSresgod.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 206.189.186.139
                                                                  http://jcbajqjo.abdomed-ua.online/redirect/#ZDJsc2JtRkFjSEpsZEhkcGJDNWpieTU2WVE9PQ==&_blankGet hashmaliciousUnknownBrowse
                                                                  • 134.209.177.172
                                                                  https://trezzerwalletse.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                  • 167.99.228.137
                                                                  https://surl.li/Pd-clientesGet hashmaliciousUnknownBrowse
                                                                  • 198.199.109.95
                                                                  https://billing-app-pago-group00.codeanyapp.com/21P.MN/auth/Get hashmaliciousUnknownBrowse
                                                                  • 198.199.109.95
                                                                  http://communaute-protestante-berlin.de/dinGet hashmaliciousUnknownBrowse
                                                                  • 104.131.67.145
                                                                  http://marketplace-items-8236237852.hstn.me/Get hashmaliciousUnknownBrowse
                                                                  • 146.185.171.8
                                                                  https://w-si.link/LLddh9rL23sraRLUzGet hashmaliciousHTMLPhisherBrowse
                                                                  • 67.207.79.245
                                                                  https://surl.li/Pd-clientesGet hashmaliciousUnknownBrowse
                                                                  • 198.199.109.95
                                                                  https://billing-app-pago-group00.codeanyapp.com/21P.MN/auth/Get hashmaliciousUnknownBrowse
                                                                  • 198.199.109.95
                                                                  CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  resgod.arc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  INIT7CHna.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  resgod.arc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                  Entropy (8bit):5.986234634988445
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:zerarm.elf
                                                                  File size:47'496 bytes
                                                                  MD5:53a7730024a372b059073ec98bb46943
                                                                  SHA1:51e0210b8fb30e65438948d1465494dbc556d071
                                                                  SHA256:b87d8b0e184721c6e4363d128947448dd62f5e552318fe37390139c64f52e6e9
                                                                  SHA512:dedad2ac79feecb68576251a04edffd61a25a3a75fd15321252733084973ed36f7bed2c902bb105a2a31b51be8d0f6647fb2fb9969cc655037cc8672e3afe259
                                                                  SSDEEP:768:suCUY/EzsUu8RhUdMatyUXqAM76nuoshFNsRpklBgaXP:EUPzBatN6AXPyhXP
                                                                  TLSH:27230791B8818A13C5D4137FFA2F419D372563A8D2DF7213DD222F55778A82F0EAB641
                                                                  File Content Preview:.ELF...a..........(.........4...........4. ...(.........................................................$...........Q.td..................................-...L."....*..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:ARM
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:ARM - ABI
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8190
                                                                  Flags:0x202
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:47056
                                                                  Section Header Size:40
                                                                  Number of Section Headers:11
                                                                  Header String Table Index:10
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x80940x940x180x00x6AX004
                                                                  .textPROGBITS0x80b00xb00xac300x00x6AX0016
                                                                  .finiPROGBITS0x12ce00xace00x140x00x6AX004
                                                                  .rodataPROGBITS0x12cf40xacf40x8d40x00x2A004
                                                                  .ctorsPROGBITS0x1b5cc0xb5cc0x80x00x3WA004
                                                                  .dtorsPROGBITS0x1b5d40xb5d40x80x00x3WA004
                                                                  .jcrPROGBITS0x1b5dc0xb5dc0x40x00x3WA004
                                                                  .dataPROGBITS0x1b5e00xb5e00x1ac0x00x3WA004
                                                                  .bssNOBITS0x1b78c0xb78c0x2640x00x3WA004
                                                                  .shstrtabSTRTAB0x00xb78c0x430x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x80000x80000xb5c80xb5c86.01930x5R E0x8000.init .text .fini .rodata
                                                                  LOAD0xb5cc0x1b5cc0x1b5cc0x1c00x4242.30540x6RW 0x8000.ctors .dtors .jcr .data .bss
                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                  Download Network PCAP: filteredfull

                                                                  • Total Packets: 98
                                                                  • 1440 undefined
                                                                  • 443 (HTTPS)
                                                                  • 80 (HTTP)
                                                                  • 53 (DNS)
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Mar 19, 2025 19:28:01.497498035 CET43928443192.168.2.2391.189.91.42
                                                                  Mar 19, 2025 19:28:02.975697041 CET452401440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:02.980479956 CET144045240104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:02.980535030 CET452401440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:02.981820107 CET452401440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:02.986515045 CET144045240104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:02.986563921 CET452401440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:02.991271973 CET144045240104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:06.872766972 CET42836443192.168.2.2391.189.91.43
                                                                  Mar 19, 2025 19:28:08.152654886 CET4251680192.168.2.23109.202.202.202
                                                                  Mar 19, 2025 19:28:12.990725994 CET452401440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:12.995985985 CET144045240104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:13.194849014 CET144045240104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:13.195162058 CET452401440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:13.199939966 CET144045240104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:14.661955118 CET452421440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:14.666800022 CET144045242104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:14.666873932 CET452421440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:14.668112993 CET452421440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:14.672858000 CET144045242104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:14.672911882 CET452421440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:14.677634001 CET144045242104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:21.462858915 CET43928443192.168.2.2391.189.91.42
                                                                  Mar 19, 2025 19:28:25.288137913 CET144045242104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:25.288350105 CET452421440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:28:25.293039083 CET144045242104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:28:26.308554888 CET543561440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:26.313251019 CET14405435645.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:26.313339949 CET543561440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:26.314677954 CET543561440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:26.319335938 CET14405435645.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:26.319413900 CET543561440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:26.324085951 CET14405435645.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:33.749083996 CET42836443192.168.2.2391.189.91.43
                                                                  Mar 19, 2025 19:28:36.928766012 CET14405435645.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:36.929069042 CET543561440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:36.935740948 CET14405435645.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:37.844561100 CET4251680192.168.2.23109.202.202.202
                                                                  Mar 19, 2025 19:28:37.970227003 CET543581440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:37.977319002 CET14405435845.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:37.977401972 CET543581440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:37.978415966 CET543581440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:37.985461950 CET14405435845.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:37.985496998 CET543581440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:37.991554022 CET14405435845.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:48.594579935 CET14405435845.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:48.594826937 CET543581440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:48.599534035 CET14405435845.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:49.692038059 CET543601440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:49.696693897 CET14405436045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:49.696765900 CET543601440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:49.697782040 CET543601440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:49.702430964 CET14405436045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:28:49.702500105 CET543601440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:28:49.707120895 CET14405436045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:00.317420006 CET14405436045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:00.317857981 CET543601440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:00.322546959 CET14405436045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:01.414155960 CET452501440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:01.418947935 CET144045250104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:01.419023991 CET452501440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:01.419801950 CET452501440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:01.424570084 CET144045250104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:01.424649954 CET452501440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:01.429467916 CET144045250104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:02.417100906 CET43928443192.168.2.2391.189.91.42
                                                                  Mar 19, 2025 19:29:12.019030094 CET144045250104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:12.019359112 CET452501440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:12.024065971 CET144045250104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:13.113435984 CET452521440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:13.118230104 CET144045252104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:13.118302107 CET452521440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:13.119335890 CET452521440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:13.125226021 CET144045252104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:13.125288010 CET452521440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:13.130973101 CET144045252104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:23.126224995 CET452521440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:23.131040096 CET144045252104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:23.326589108 CET144045252104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:23.326948881 CET452521440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:23.331713915 CET144045252104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:24.430335999 CET452541440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:24.435113907 CET144045254104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:24.435198069 CET452541440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:24.436425924 CET452541440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:24.441153049 CET144045254104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:24.441221952 CET452541440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:24.446886063 CET144045254104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:35.002727032 CET144045254104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:35.003169060 CET452541440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:35.008037090 CET144045254104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:36.129827023 CET452561440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:36.134602070 CET144045256104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:36.134711027 CET452561440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:36.136178017 CET452561440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:36.140935898 CET144045256104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:36.141014099 CET452561440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:36.146358013 CET144045256104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:46.722345114 CET144045256104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:46.722714901 CET452561440192.168.2.23104.248.47.182
                                                                  Mar 19, 2025 19:29:46.728349924 CET144045256104.248.47.182192.168.2.23
                                                                  Mar 19, 2025 19:29:47.740912914 CET543701440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:47.745624065 CET14405437045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:47.745707989 CET543701440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:47.746402979 CET543701440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:47.751027107 CET14405437045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:47.751076937 CET543701440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:47.755666018 CET14405437045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:58.365775108 CET14405437045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:58.366046906 CET543701440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:58.370826006 CET14405437045.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:59.829375029 CET543721440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:59.834122896 CET14405437245.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:59.834220886 CET543721440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:59.835342884 CET543721440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:59.839955091 CET14405437245.147.251.145192.168.2.23
                                                                  Mar 19, 2025 19:29:59.840024948 CET543721440192.168.2.2345.147.251.145
                                                                  Mar 19, 2025 19:29:59.844692945 CET14405437245.147.251.145192.168.2.23
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Mar 19, 2025 19:28:02.955651999 CET5964153192.168.2.23194.36.144.87
                                                                  Mar 19, 2025 19:28:02.972443104 CET5359641194.36.144.87192.168.2.23
                                                                  Mar 19, 2025 19:28:14.197251081 CET5604053192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:28:14.289311886 CET5356040168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:28:14.290872097 CET5959853192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:28:14.383790970 CET5359598168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:28:14.386940956 CET4666753192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:28:14.478199959 CET5346667168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:28:14.479515076 CET5666553192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:28:14.566313028 CET5356665168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:28:14.567816973 CET6009853192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:28:14.660711050 CET5360098168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:28:26.291650057 CET3890953192.168.2.2351.158.108.203
                                                                  Mar 19, 2025 19:28:26.307404995 CET533890951.158.108.203192.168.2.23
                                                                  Mar 19, 2025 19:28:37.931705952 CET5254453192.168.2.23185.181.61.24
                                                                  Mar 19, 2025 19:28:37.969584942 CET5352544185.181.61.24192.168.2.23
                                                                  Mar 19, 2025 19:28:49.597780943 CET4437553192.168.2.23202.61.197.122
                                                                  Mar 19, 2025 19:28:49.615978003 CET5344375202.61.197.122192.168.2.23
                                                                  Mar 19, 2025 19:28:49.617036104 CET3372953192.168.2.23202.61.197.122
                                                                  Mar 19, 2025 19:28:49.634401083 CET5333729202.61.197.122192.168.2.23
                                                                  Mar 19, 2025 19:28:49.635422945 CET4123853192.168.2.23202.61.197.122
                                                                  Mar 19, 2025 19:28:49.652548075 CET5341238202.61.197.122192.168.2.23
                                                                  Mar 19, 2025 19:28:49.653753996 CET5739953192.168.2.23202.61.197.122
                                                                  Mar 19, 2025 19:28:49.672527075 CET5357399202.61.197.122192.168.2.23
                                                                  Mar 19, 2025 19:28:49.673769951 CET5404953192.168.2.23202.61.197.122
                                                                  Mar 19, 2025 19:28:49.691514015 CET5354049202.61.197.122192.168.2.23
                                                                  Mar 19, 2025 19:29:01.320274115 CET5419553192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:29:01.413372993 CET5354195168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:29:13.021852016 CET3409153192.168.2.2351.158.108.203
                                                                  Mar 19, 2025 19:29:13.041723967 CET533409151.158.108.203192.168.2.23
                                                                  Mar 19, 2025 19:29:13.043431044 CET3774753192.168.2.2351.158.108.203
                                                                  Mar 19, 2025 19:29:13.061542988 CET533774751.158.108.203192.168.2.23
                                                                  Mar 19, 2025 19:29:13.062556982 CET3676053192.168.2.2351.158.108.203
                                                                  Mar 19, 2025 19:29:13.078835964 CET533676051.158.108.203192.168.2.23
                                                                  Mar 19, 2025 19:29:13.079791069 CET3704753192.168.2.2351.158.108.203
                                                                  Mar 19, 2025 19:29:13.095026970 CET533704751.158.108.203192.168.2.23
                                                                  Mar 19, 2025 19:29:13.096157074 CET3490653192.168.2.2351.158.108.203
                                                                  Mar 19, 2025 19:29:13.111550093 CET533490651.158.108.203192.168.2.23
                                                                  Mar 19, 2025 19:29:24.329859018 CET5733953192.168.2.23152.53.15.127
                                                                  Mar 19, 2025 19:29:24.346957922 CET5357339152.53.15.127192.168.2.23
                                                                  Mar 19, 2025 19:29:24.348311901 CET5189053192.168.2.23152.53.15.127
                                                                  Mar 19, 2025 19:29:24.366311073 CET5351890152.53.15.127192.168.2.23
                                                                  Mar 19, 2025 19:29:24.367644072 CET3349253192.168.2.23152.53.15.127
                                                                  Mar 19, 2025 19:29:24.391412020 CET5333492152.53.15.127192.168.2.23
                                                                  Mar 19, 2025 19:29:24.392774105 CET4301153192.168.2.23152.53.15.127
                                                                  Mar 19, 2025 19:29:24.411000013 CET5343011152.53.15.127192.168.2.23
                                                                  Mar 19, 2025 19:29:24.412214994 CET4670753192.168.2.23152.53.15.127
                                                                  Mar 19, 2025 19:29:24.429207087 CET5346707152.53.15.127192.168.2.23
                                                                  Mar 19, 2025 19:29:36.007117987 CET3725753192.168.2.23194.36.144.87
                                                                  Mar 19, 2025 19:29:36.029783010 CET5337257194.36.144.87192.168.2.23
                                                                  Mar 19, 2025 19:29:36.031671047 CET3768153192.168.2.23194.36.144.87
                                                                  Mar 19, 2025 19:29:36.055332899 CET5337681194.36.144.87192.168.2.23
                                                                  Mar 19, 2025 19:29:36.057568073 CET3829253192.168.2.23194.36.144.87
                                                                  Mar 19, 2025 19:29:36.081583023 CET5338292194.36.144.87192.168.2.23
                                                                  Mar 19, 2025 19:29:36.082834959 CET5036653192.168.2.23194.36.144.87
                                                                  Mar 19, 2025 19:29:36.105211020 CET5350366194.36.144.87192.168.2.23
                                                                  Mar 19, 2025 19:29:36.106446028 CET5879453192.168.2.23194.36.144.87
                                                                  Mar 19, 2025 19:29:36.129096985 CET5358794194.36.144.87192.168.2.23
                                                                  Mar 19, 2025 19:29:47.724829912 CET6043553192.168.2.2351.158.108.203
                                                                  Mar 19, 2025 19:29:47.740293026 CET536043551.158.108.203192.168.2.23
                                                                  Mar 19, 2025 19:29:59.369502068 CET5957153192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:29:59.458540916 CET5359571168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:29:59.460669994 CET4997753192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:29:59.550158024 CET5349977168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:29:59.551913977 CET5139753192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:29:59.643565893 CET5351397168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:29:59.645450115 CET5442053192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:29:59.733650923 CET5354420168.235.111.72192.168.2.23
                                                                  Mar 19, 2025 19:29:59.735328913 CET5432053192.168.2.23168.235.111.72
                                                                  Mar 19, 2025 19:29:59.828411102 CET5354320168.235.111.72192.168.2.23
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Mar 19, 2025 19:28:02.955651999 CET192.168.2.23194.36.144.870x5c97Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:14.197251081 CET192.168.2.23168.235.111.720x8c71Standard query (0)watchmepull.dyn. [malformed]256446false
                                                                  Mar 19, 2025 19:28:14.290872097 CET192.168.2.23168.235.111.720x8c71Standard query (0)watchmepull.dyn. [malformed]256446false
                                                                  Mar 19, 2025 19:28:14.386940956 CET192.168.2.23168.235.111.720x8c71Standard query (0)watchmepull.dyn. [malformed]256446false
                                                                  Mar 19, 2025 19:28:14.479515076 CET192.168.2.23168.235.111.720x8c71Standard query (0)watchmepull.dyn. [malformed]256446false
                                                                  Mar 19, 2025 19:28:14.567816973 CET192.168.2.23168.235.111.720x8c71Standard query (0)watchmepull.dyn. [malformed]256446false
                                                                  Mar 19, 2025 19:28:26.291650057 CET192.168.2.2351.158.108.2030xf1a4Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:37.931705952 CET192.168.2.23185.181.61.240x363bStandard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:49.597780943 CET192.168.2.23202.61.197.1220xc852Standard query (0)watchmepull.dyn. [malformed]256481false
                                                                  Mar 19, 2025 19:28:49.617036104 CET192.168.2.23202.61.197.1220xc852Standard query (0)watchmepull.dyn. [malformed]256481false
                                                                  Mar 19, 2025 19:28:49.635422945 CET192.168.2.23202.61.197.1220xc852Standard query (0)watchmepull.dyn. [malformed]256481false
                                                                  Mar 19, 2025 19:28:49.653753996 CET192.168.2.23202.61.197.1220xc852Standard query (0)watchmepull.dyn. [malformed]256481false
                                                                  Mar 19, 2025 19:28:49.673769951 CET192.168.2.23202.61.197.1220xc852Standard query (0)watchmepull.dyn. [malformed]256481false
                                                                  Mar 19, 2025 19:29:01.320274115 CET192.168.2.23168.235.111.720x1237Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:29:13.021852016 CET192.168.2.2351.158.108.2030x6392Standard query (0)watchmepull.dyn. [malformed]256505false
                                                                  Mar 19, 2025 19:29:13.043431044 CET192.168.2.2351.158.108.2030x6392Standard query (0)watchmepull.dyn. [malformed]256505false
                                                                  Mar 19, 2025 19:29:13.062556982 CET192.168.2.2351.158.108.2030x6392Standard query (0)watchmepull.dyn. [malformed]256505false
                                                                  Mar 19, 2025 19:29:13.079791069 CET192.168.2.2351.158.108.2030x6392Standard query (0)watchmepull.dyn. [malformed]256505false
                                                                  Mar 19, 2025 19:29:13.096157074 CET192.168.2.2351.158.108.2030x6392Standard query (0)watchmepull.dyn. [malformed]256505false
                                                                  Mar 19, 2025 19:29:24.329859018 CET192.168.2.23152.53.15.1270x48a2Standard query (0)watchmepull.dyn. [malformed]256260false
                                                                  Mar 19, 2025 19:29:24.348311901 CET192.168.2.23152.53.15.1270x48a2Standard query (0)watchmepull.dyn. [malformed]256260false
                                                                  Mar 19, 2025 19:29:24.367644072 CET192.168.2.23152.53.15.1270x48a2Standard query (0)watchmepull.dyn. [malformed]256260false
                                                                  Mar 19, 2025 19:29:24.392774105 CET192.168.2.23152.53.15.1270x48a2Standard query (0)watchmepull.dyn. [malformed]256260false
                                                                  Mar 19, 2025 19:29:24.412214994 CET192.168.2.23152.53.15.1270x48a2Standard query (0)watchmepull.dyn. [malformed]256260false
                                                                  Mar 19, 2025 19:29:36.007117987 CET192.168.2.23194.36.144.870x2b2eStandard query (0)watchmepull.dyn. [malformed]256272false
                                                                  Mar 19, 2025 19:29:36.031671047 CET192.168.2.23194.36.144.870x2b2eStandard query (0)watchmepull.dyn. [malformed]256272false
                                                                  Mar 19, 2025 19:29:36.057568073 CET192.168.2.23194.36.144.870x2b2eStandard query (0)watchmepull.dyn. [malformed]256272false
                                                                  Mar 19, 2025 19:29:36.082834959 CET192.168.2.23194.36.144.870x2b2eStandard query (0)watchmepull.dyn. [malformed]256272false
                                                                  Mar 19, 2025 19:29:36.106446028 CET192.168.2.23194.36.144.870x2b2eStandard query (0)watchmepull.dyn. [malformed]256272false
                                                                  Mar 19, 2025 19:29:47.724829912 CET192.168.2.2351.158.108.2030xbc73Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:29:59.369502068 CET192.168.2.23168.235.111.720x175dStandard query (0)watchmepull.dyn. [malformed]256295false
                                                                  Mar 19, 2025 19:29:59.460669994 CET192.168.2.23168.235.111.720x175dStandard query (0)watchmepull.dyn. [malformed]256295false
                                                                  Mar 19, 2025 19:29:59.551913977 CET192.168.2.23168.235.111.720x175dStandard query (0)watchmepull.dyn. [malformed]256295false
                                                                  Mar 19, 2025 19:29:59.645450115 CET192.168.2.23168.235.111.720x175dStandard query (0)watchmepull.dyn. [malformed]256295false
                                                                  Mar 19, 2025 19:29:59.735328913 CET192.168.2.23168.235.111.720x175dStandard query (0)watchmepull.dyn. [malformed]256295false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Mar 19, 2025 19:28:02.972443104 CET194.36.144.87192.168.2.230x5c97No error (0)ohlookthereismyboats.geek185.220.204.227A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:02.972443104 CET194.36.144.87192.168.2.230x5c97No error (0)ohlookthereismyboats.geek104.248.47.182A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:02.972443104 CET194.36.144.87192.168.2.230x5c97No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:26.307404995 CET51.158.108.203192.168.2.230xf1a4No error (0)ohlookthereismyboats.geek185.220.204.227A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:26.307404995 CET51.158.108.203192.168.2.230xf1a4No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:26.307404995 CET51.158.108.203192.168.2.230xf1a4No error (0)ohlookthereismyboats.geek104.248.47.182A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:37.969584942 CET185.181.61.24192.168.2.230x363bNo error (0)ohlookthereismyboats.geek185.220.204.227A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:37.969584942 CET185.181.61.24192.168.2.230x363bNo error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:28:37.969584942 CET185.181.61.24192.168.2.230x363bNo error (0)ohlookthereismyboats.geek104.248.47.182A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:29:01.413372993 CET168.235.111.72192.168.2.230x1237No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:29:01.413372993 CET168.235.111.72192.168.2.230x1237No error (0)ohlookthereismyboats.geek104.248.47.182A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:29:01.413372993 CET168.235.111.72192.168.2.230x1237No error (0)ohlookthereismyboats.geek185.220.204.227A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:29:13.041723967 CET51.158.108.203192.168.2.230x6392Format error (1)watchmepull.dyn. [malformed]nonenone256505false
                                                                  Mar 19, 2025 19:29:13.061542988 CET51.158.108.203192.168.2.230x6392Format error (1)watchmepull.dyn. [malformed]nonenone256505false
                                                                  Mar 19, 2025 19:29:13.078835964 CET51.158.108.203192.168.2.230x6392Format error (1)watchmepull.dyn. [malformed]nonenone256505false
                                                                  Mar 19, 2025 19:29:13.095026970 CET51.158.108.203192.168.2.230x6392Format error (1)watchmepull.dyn. [malformed]nonenone256505false
                                                                  Mar 19, 2025 19:29:13.111550093 CET51.158.108.203192.168.2.230x6392Format error (1)watchmepull.dyn. [malformed]nonenone256505false
                                                                  Mar 19, 2025 19:29:24.346957922 CET152.53.15.127192.168.2.230x48a2Format error (1)watchmepull.dyn. [malformed]nonenone256260false
                                                                  Mar 19, 2025 19:29:24.366311073 CET152.53.15.127192.168.2.230x48a2Format error (1)watchmepull.dyn. [malformed]nonenone256260false
                                                                  Mar 19, 2025 19:29:24.391412020 CET152.53.15.127192.168.2.230x48a2Format error (1)watchmepull.dyn. [malformed]nonenone256260false
                                                                  Mar 19, 2025 19:29:24.411000013 CET152.53.15.127192.168.2.230x48a2Format error (1)watchmepull.dyn. [malformed]nonenone256260false
                                                                  Mar 19, 2025 19:29:24.429207087 CET152.53.15.127192.168.2.230x48a2Format error (1)watchmepull.dyn. [malformed]nonenone256260false
                                                                  Mar 19, 2025 19:29:36.029783010 CET194.36.144.87192.168.2.230x2b2eFormat error (1)watchmepull.dyn. [malformed]nonenone256272false
                                                                  Mar 19, 2025 19:29:36.055332899 CET194.36.144.87192.168.2.230x2b2eFormat error (1)watchmepull.dyn. [malformed]nonenone256272false
                                                                  Mar 19, 2025 19:29:36.081583023 CET194.36.144.87192.168.2.230x2b2eFormat error (1)watchmepull.dyn. [malformed]nonenone256272false
                                                                  Mar 19, 2025 19:29:36.105211020 CET194.36.144.87192.168.2.230x2b2eFormat error (1)watchmepull.dyn. [malformed]nonenone256272false
                                                                  Mar 19, 2025 19:29:36.129096985 CET194.36.144.87192.168.2.230x2b2eFormat error (1)watchmepull.dyn. [malformed]nonenone256272false
                                                                  Mar 19, 2025 19:29:47.740293026 CET51.158.108.203192.168.2.230xbc73No error (0)ohlookthereismyboats.geek185.220.204.227A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:29:47.740293026 CET51.158.108.203192.168.2.230xbc73No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                                  Mar 19, 2025 19:29:47.740293026 CET51.158.108.203192.168.2.230xbc73No error (0)ohlookthereismyboats.geek104.248.47.182A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):18:28:01
                                                                  Start date (UTC):19/03/2025
                                                                  Path:/tmp/zerarm.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):18:28:01
                                                                  Start date (UTC):19/03/2025
                                                                  Path:/tmp/zerarm.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1