Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zerspc.elf

Overview

General Information

Sample name:zerspc.elf
Analysis ID:1628588
MD5:9a7ab644b5cfff336193a9c98aba68f3
SHA1:4a54c26126f0b731d223ab28a4f3d14d0b6a03e1
SHA256:5e8c954f9cf3707edfb4ddd9204669f1b057864671849b65f658435ee9ff07a3
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1628588
Start date and time:2025-03-03 23:18:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zerspc.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@32/0
Command:/tmp/zerspc.elf
PID:6238
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • zerspc.elf (PID: 6238, Parent: 6163, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/zerspc.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zerspc.elfVirustotal: Detection: 40%Perma Link
Source: zerspc.elfReversingLabs: Detection: 42%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: serisbot.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:52532 -> 46.101.69.129:1440
Source: global trafficTCP traffic: 192.168.2.23:55760 -> 139.59.207.216:1440
Source: global trafficTCP traffic: 192.168.2.23:43816 -> 46.19.143.10:1440
Source: /tmp/zerspc.elf (PID: 6238)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: global trafficDNS traffic detected: DNS query: serisontop.dyn
Source: global trafficDNS traffic detected: DNS query: serisbot.geek. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@32/0
Source: /tmp/zerspc.elf (PID: 6238)Queries kernel information via 'uname': Jump to behavior
Source: zerspc.elf, 6238.1.000055c36f46f000.000055c36f4f4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: zerspc.elf, 6238.1.000055c36f46f000.000055c36f4f4000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
Source: zerspc.elf, 6238.1.00007ffe32887000.00007ffe328a8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/zerspc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zerspc.elf
Source: zerspc.elf, 6238.1.00007ffe32887000.00007ffe328a8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1628588 Sample: zerspc.elf Startdate: 03/03/2025 Architecture: LINUX Score: 52 14 serisbot.geek. [malformed] 2->14 16 serisontop.dyn 46.19.143.10, 1440, 43816, 43818 PLI-ASCH Switzerland 2->16 18 5 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 zerspc.elf 2->8         started        signatures3 22 Sends malformed DNS queries 14->22 process4 process5 10 zerspc.elf 8->10         started        process6 12 zerspc.elf 10->12         started       
SourceDetectionScannerLabelLink
zerspc.elf40%VirustotalBrowse
zerspc.elf42%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
serisontop.dyn
46.19.143.10
truefalse
    high
    serisbot.geek. [malformed]
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      46.19.143.10
      serisontop.dynSwitzerland
      51852PLI-ASCHfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      139.59.207.216
      unknownSingapore
      14061DIGITALOCEAN-ASNUSfalse
      46.101.69.129
      unknownNetherlands
      14061DIGITALOCEAN-ASNUSfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      46.19.143.10zerm68k.elfGet hashmaliciousUnknownBrowse
        zermips.elfGet hashmaliciousUnknownBrowse
          zerppc.elfGet hashmaliciousUnknownBrowse
            zerarm.elfGet hashmaliciousUnknownBrowse
              zermpsl.elfGet hashmaliciousUnknownBrowse
                139.59.207.216zerm68k.elfGet hashmaliciousUnknownBrowse
                  zermips.elfGet hashmaliciousUnknownBrowse
                    zerppc.elfGet hashmaliciousUnknownBrowse
                      zerarm.elfGet hashmaliciousUnknownBrowse
                        zermpsl.elfGet hashmaliciousUnknownBrowse
                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                          46.101.69.129zerm68k.elfGet hashmaliciousUnknownBrowse
                            zermips.elfGet hashmaliciousUnknownBrowse
                              zerppc.elfGet hashmaliciousUnknownBrowse
                                zermpsl.elfGet hashmaliciousUnknownBrowse
                                  91.189.91.43mips.elfGet hashmaliciousMiraiBrowse
                                    spc.elfGet hashmaliciousMiraiBrowse
                                      m68k.elfGet hashmaliciousUnknownBrowse
                                        morte.spc.elfGet hashmaliciousUnknownBrowse
                                          morte.arm6.elfGet hashmaliciousUnknownBrowse
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                      91.189.91.42zermpsl.elfGet hashmaliciousUnknownBrowse
                                                        mips.elfGet hashmaliciousMiraiBrowse
                                                          spc.elfGet hashmaliciousMiraiBrowse
                                                            m68k.elfGet hashmaliciousUnknownBrowse
                                                              morte.spc.elfGet hashmaliciousUnknownBrowse
                                                                morte.arm6.elfGet hashmaliciousUnknownBrowse
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          serisontop.dynnklsh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          jklarm7.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          nabmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          splx86.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          arm.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          nklmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          splm68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 139.59.207.216
                                                                          nklm68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          DIGITALOCEAN-ASNUSjklarm7.elfGet hashmaliciousUnknownBrowse
                                                                          • 142.93.67.189
                                                                          zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          nabx86.elfGet hashmaliciousUnknownBrowse
                                                                          • 134.209.44.103
                                                                          zermips.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          zerppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          splspc.elfGet hashmaliciousUnknownBrowse
                                                                          • 5.101.107.59
                                                                          zerarm.elfGet hashmaliciousUnknownBrowse
                                                                          • 139.59.207.216
                                                                          zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 134.123.157.209
                                                                          https://r.clickwise.net/pap?k=1608105173.576&b=&a=59c203522ac2d&u=https://cck.soundestlink.com/ce/c/67bef534ae22ecb432c3d1e3/67c5c41e194c9434286453ad/67c5c4385cb1777757b8e775?signature=3baa54ea59dc991acfde7bc84f6d0ec73c999e9aace33fb1b44378837c35311cGet hashmaliciousHTMLPhisherBrowse
                                                                          • 206.189.245.37
                                                                          CANONICAL-ASGBzermpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          mips.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          spc.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          m68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          morte.spc.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          morte.arm6.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 91.189.91.42
                                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 91.189.91.42
                                                                          DIGITALOCEAN-ASNUSjklarm7.elfGet hashmaliciousUnknownBrowse
                                                                          • 142.93.67.189
                                                                          zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          nabx86.elfGet hashmaliciousUnknownBrowse
                                                                          • 134.209.44.103
                                                                          zermips.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          zerppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          splspc.elfGet hashmaliciousUnknownBrowse
                                                                          • 5.101.107.59
                                                                          zerarm.elfGet hashmaliciousUnknownBrowse
                                                                          • 139.59.207.216
                                                                          zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.101.69.129
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 134.123.157.209
                                                                          https://r.clickwise.net/pap?k=1608105173.576&b=&a=59c203522ac2d&u=https://cck.soundestlink.com/ce/c/67bef534ae22ecb432c3d1e3/67c5c41e194c9434286453ad/67c5c4385cb1777757b8e775?signature=3baa54ea59dc991acfde7bc84f6d0ec73c999e9aace33fb1b44378837c35311cGet hashmaliciousHTMLPhisherBrowse
                                                                          • 206.189.245.37
                                                                          PLI-ASCHzerm68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          zermips.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          zerppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          zerarm.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 46.19.143.10
                                                                          x.tgz.elfGet hashmaliciousUnknownBrowse
                                                                          • 92.118.39.14
                                                                          https://konserv-kassa.com/Get hashmaliciousUnknownBrowse
                                                                          • 179.43.166.54
                                                                          wow.exeGet hashmaliciousAmadey, GhostRat, GuLoader, LummaC Stealer, XWorm, XmrigBrowse
                                                                          • 179.43.141.89
                                                                          keksec.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 179.43.172.120
                                                                          Clienter.dll.dllGet hashmaliciousUnknownBrowse
                                                                          • 179.43.182.252
                                                                          INIT7CHzermpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          mips.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          spc.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          m68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          morte.spc.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          morte.arm6.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 109.202.202.202
                                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 109.202.202.202
                                                                          No context
                                                                          No context
                                                                          No created / dropped files found
                                                                          File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                                          Entropy (8bit):6.060742435032787
                                                                          TrID:
                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                          File name:zerspc.elf
                                                                          File size:52'616 bytes
                                                                          MD5:9a7ab644b5cfff336193a9c98aba68f3
                                                                          SHA1:4a54c26126f0b731d223ab28a4f3d14d0b6a03e1
                                                                          SHA256:5e8c954f9cf3707edfb4ddd9204669f1b057864671849b65f658435ee9ff07a3
                                                                          SHA512:2c715024c59a2878c998d0e782b2c40c93988c9dce1f6bfb74510f42c6e03feddbb33cd4b2b37c3d27d004005108a5c2a37a3103a12a27447c0b4e18300836d8
                                                                          SSDEEP:768:+HofSq9982ogKyfvq7I96sDwUmHbnckN4p7kO+/QpSALitdXQ:+HCSS98lvyfvq7I96sDHmHLZSJ+/OSg
                                                                          TLSH:FA335A21A9392E17C8D4B87E22F34724B2F6174E35A8C72E7D721E8EFF20A4411176B5
                                                                          File Content Preview:.ELF...........................4.........4. ...(...........................................................T........dt.Q................................@..(....@./.................#.....c...`.....!.....!...@.....".........`......$!...!...@...........`....

                                                                          ELF header

                                                                          Class:ELF32
                                                                          Data:2's complement, big endian
                                                                          Version:1 (current)
                                                                          Machine:Sparc
                                                                          Version Number:0x1
                                                                          Type:EXEC (Executable file)
                                                                          OS/ABI:UNIX - System V
                                                                          ABI Version:0
                                                                          Entry Point Address:0x101a4
                                                                          Flags:0x0
                                                                          ELF Header Size:52
                                                                          Program Header Offset:52
                                                                          Program Header Size:32
                                                                          Number of Program Headers:3
                                                                          Section Header Offset:52176
                                                                          Section Header Size:40
                                                                          Number of Section Headers:11
                                                                          Header String Table Index:10
                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                          NULL0x00x00x00x00x0000
                                                                          .initPROGBITS0x100940x940x1c0x00x6AX004
                                                                          .textPROGBITS0x100b00xb00xc0100x00x6AX004
                                                                          .finiPROGBITS0x1c0c00xc0c00x140x00x6AX004
                                                                          .rodataPROGBITS0x1c0d80xc0d80x8e80x00x2A008
                                                                          .ctorsPROGBITS0x2c9c40xc9c40x80x00x3WA004
                                                                          .dtorsPROGBITS0x2c9cc0xc9cc0x80x00x3WA004
                                                                          .jcrPROGBITS0x2c9d40xc9d40x40x00x3WA004
                                                                          .dataPROGBITS0x2c9d80xc9d80x1b40x00x3WA008
                                                                          .bssNOBITS0x2cb900xcb8c0x2880x00x3WA008
                                                                          .shstrtabSTRTAB0x00xcb8c0x430x00x0001
                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                          LOAD0x00x100000x100000xc9c00xc9c06.09260x5R E0x10000.init .text .fini .rodata
                                                                          LOAD0xc9c40x2c9c40x2c9c40x1c80x4542.27100x6RW 0x10000.ctors .dtors .jcr .data .bss
                                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Mar 3, 2025 23:18:55.848197937 CET43928443192.168.2.2391.189.91.42
                                                                          Mar 3, 2025 23:18:56.703335047 CET525321440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:18:56.708342075 CET14405253246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:18:56.708405972 CET525321440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:18:56.725595951 CET525321440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:18:56.730617046 CET14405253246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:18:56.730657101 CET525321440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:18:56.735691071 CET14405253246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:01.479475021 CET42836443192.168.2.2391.189.91.43
                                                                          Mar 3, 2025 23:19:02.247245073 CET4251680192.168.2.23109.202.202.202
                                                                          Mar 3, 2025 23:19:06.725164890 CET525321440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:06.730300903 CET14405253246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:06.929152012 CET14405253246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:06.929614067 CET525321440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:06.934686899 CET14405253246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:07.040951014 CET525341440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:07.046019077 CET14405253446.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:07.046094894 CET525341440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:07.047261000 CET525341440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:07.052284002 CET14405253446.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:07.052350044 CET525341440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:07.057382107 CET14405253446.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:15.813416958 CET43928443192.168.2.2391.189.91.42
                                                                          Mar 3, 2025 23:19:17.632868052 CET14405253446.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:17.633306026 CET525341440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:17.638473988 CET14405253446.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:17.722471952 CET525361440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:17.727607965 CET14405253646.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:17.727751017 CET525361440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:17.728806973 CET525361440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:17.733911991 CET14405253646.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:17.733989000 CET525361440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:17.739105940 CET14405253646.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:28.099756956 CET42836443192.168.2.2391.189.91.43
                                                                          Mar 3, 2025 23:19:28.359262943 CET14405253646.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:28.359555006 CET525361440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:28.364581108 CET14405253646.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:28.812108994 CET525381440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:28.817225933 CET14405253846.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:28.817374945 CET525381440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:28.818558931 CET525381440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:28.823640108 CET14405253846.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:28.823721886 CET525381440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:28.828787088 CET14405253846.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:32.195169926 CET4251680192.168.2.23109.202.202.202
                                                                          Mar 3, 2025 23:19:39.410717964 CET14405253846.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:39.411036968 CET525381440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:39.416125059 CET14405253846.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:39.436145067 CET525401440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:39.441353083 CET14405254046.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:39.441441059 CET525401440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:39.442758083 CET525401440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:39.448108912 CET14405254046.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:39.448193073 CET525401440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:39.453579903 CET14405254046.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:49.993577003 CET14405254046.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:49.994170904 CET525401440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:49.999284029 CET14405254046.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:50.116189957 CET525421440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:50.122370958 CET14405254246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:50.122498989 CET525421440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:50.123619080 CET525421440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:50.129842997 CET14405254246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:50.129911900 CET525421440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:19:50.136197090 CET14405254246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:19:56.767761946 CET43928443192.168.2.2391.189.91.42
                                                                          Mar 3, 2025 23:20:00.728413105 CET14405254246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:20:00.728724003 CET525421440192.168.2.2346.101.69.129
                                                                          Mar 3, 2025 23:20:00.733778000 CET14405254246.101.69.129192.168.2.23
                                                                          Mar 3, 2025 23:20:00.768991947 CET557601440192.168.2.23139.59.207.216
                                                                          Mar 3, 2025 23:20:00.774070978 CET144055760139.59.207.216192.168.2.23
                                                                          Mar 3, 2025 23:20:00.774262905 CET557601440192.168.2.23139.59.207.216
                                                                          Mar 3, 2025 23:20:00.775417089 CET557601440192.168.2.23139.59.207.216
                                                                          Mar 3, 2025 23:20:00.780425072 CET144055760139.59.207.216192.168.2.23
                                                                          Mar 3, 2025 23:20:00.780488014 CET557601440192.168.2.23139.59.207.216
                                                                          Mar 3, 2025 23:20:00.785502911 CET144055760139.59.207.216192.168.2.23
                                                                          Mar 3, 2025 23:20:10.784235001 CET557601440192.168.2.23139.59.207.216
                                                                          Mar 3, 2025 23:20:10.789541960 CET144055760139.59.207.216192.168.2.23
                                                                          Mar 3, 2025 23:20:11.029257059 CET144055760139.59.207.216192.168.2.23
                                                                          Mar 3, 2025 23:20:11.029611111 CET557601440192.168.2.23139.59.207.216
                                                                          Mar 3, 2025 23:20:11.036104918 CET144055760139.59.207.216192.168.2.23
                                                                          Mar 3, 2025 23:20:11.049772024 CET438161440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:11.054841042 CET14404381646.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:11.054924011 CET438161440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:11.056554079 CET438161440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:11.061602116 CET14404381646.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:11.061675072 CET438161440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:11.066618919 CET14404381646.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:21.694164991 CET14404381646.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:21.694741011 CET438161440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:21.700171947 CET14404381646.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:21.715471983 CET438181440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:21.720673084 CET14404381846.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:21.720757961 CET438181440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:21.721997976 CET438181440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:21.727276087 CET14404381846.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:21.727368116 CET438181440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:21.732587099 CET14404381846.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:32.309983969 CET14404381846.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:32.310601950 CET438181440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:32.316004038 CET14404381846.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:32.348288059 CET438201440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:32.353507996 CET14404382046.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:32.353610039 CET438201440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:32.355356932 CET438201440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:32.360495090 CET14404382046.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:32.360711098 CET438201440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:32.365813971 CET14404382046.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:42.922825098 CET14404382046.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:42.923177958 CET438201440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:42.928395987 CET14404382046.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:43.008728981 CET438221440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:43.013860941 CET14404382246.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:43.013926029 CET438221440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:43.014590979 CET438221440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:43.020246983 CET14404382246.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:43.020308018 CET438221440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:43.026549101 CET14404382246.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:53.578872919 CET14404382246.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:53.579081059 CET438221440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:53.584530115 CET14404382246.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:53.599615097 CET438241440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:53.604760885 CET14404382446.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:53.604823112 CET438241440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:53.605674028 CET438241440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:53.610846996 CET14404382446.19.143.10192.168.2.23
                                                                          Mar 3, 2025 23:20:53.610899925 CET438241440192.168.2.2346.19.143.10
                                                                          Mar 3, 2025 23:20:53.615900993 CET14404382446.19.143.10192.168.2.23
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Mar 3, 2025 23:18:56.681420088 CET5903653192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:18:56.697722912 CET535903651.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:19:06.931767941 CET3299253192.168.2.23194.36.144.87
                                                                          Mar 3, 2025 23:19:06.949028015 CET5332992194.36.144.87192.168.2.23
                                                                          Mar 3, 2025 23:19:06.950310946 CET4303653192.168.2.23194.36.144.87
                                                                          Mar 3, 2025 23:19:06.967376947 CET5343036194.36.144.87192.168.2.23
                                                                          Mar 3, 2025 23:19:06.968590975 CET3507453192.168.2.23194.36.144.87
                                                                          Mar 3, 2025 23:19:06.991545916 CET5335074194.36.144.87192.168.2.23
                                                                          Mar 3, 2025 23:19:06.992858887 CET4791853192.168.2.23194.36.144.87
                                                                          Mar 3, 2025 23:19:07.015964031 CET5347918194.36.144.87192.168.2.23
                                                                          Mar 3, 2025 23:19:07.017157078 CET3681353192.168.2.23194.36.144.87
                                                                          Mar 3, 2025 23:19:07.040201902 CET5336813194.36.144.87192.168.2.23
                                                                          Mar 3, 2025 23:19:17.635509968 CET4397453192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:19:17.651380062 CET534397451.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:19:17.653320074 CET4625953192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:19:17.668925047 CET534625951.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:19:17.670543909 CET4041153192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:19:17.686311960 CET534041151.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:19:17.687738895 CET5385553192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:19:17.704024076 CET535385551.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:19:17.705539942 CET5169553192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:19:17.721761942 CET535169551.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:19:28.360651016 CET5989253192.168.2.23168.235.111.72
                                                                          Mar 3, 2025 23:19:28.450366974 CET5359892168.235.111.72192.168.2.23
                                                                          Mar 3, 2025 23:19:28.451747894 CET3467153192.168.2.23168.235.111.72
                                                                          Mar 3, 2025 23:19:28.539494038 CET5334671168.235.111.72192.168.2.23
                                                                          Mar 3, 2025 23:19:28.540611982 CET4571953192.168.2.23168.235.111.72
                                                                          Mar 3, 2025 23:19:28.628463984 CET5345719168.235.111.72192.168.2.23
                                                                          Mar 3, 2025 23:19:28.630430937 CET4282953192.168.2.23168.235.111.72
                                                                          Mar 3, 2025 23:19:28.718075037 CET5342829168.235.111.72192.168.2.23
                                                                          Mar 3, 2025 23:19:28.719671011 CET4150053192.168.2.23168.235.111.72
                                                                          Mar 3, 2025 23:19:28.810897112 CET5341500168.235.111.72192.168.2.23
                                                                          Mar 3, 2025 23:19:39.412457943 CET3859553192.168.2.23194.36.144.87
                                                                          Mar 3, 2025 23:19:39.435336113 CET5338595194.36.144.87192.168.2.23
                                                                          Mar 3, 2025 23:19:49.995826006 CET4443453192.168.2.23152.53.15.127
                                                                          Mar 3, 2025 23:19:50.020605087 CET5344434152.53.15.127192.168.2.23
                                                                          Mar 3, 2025 23:19:50.022532940 CET5448053192.168.2.23152.53.15.127
                                                                          Mar 3, 2025 23:19:50.040612936 CET5354480152.53.15.127192.168.2.23
                                                                          Mar 3, 2025 23:19:50.042108059 CET3582853192.168.2.23152.53.15.127
                                                                          Mar 3, 2025 23:19:50.065536976 CET5335828152.53.15.127192.168.2.23
                                                                          Mar 3, 2025 23:19:50.067002058 CET6057853192.168.2.23152.53.15.127
                                                                          Mar 3, 2025 23:19:50.090598106 CET5360578152.53.15.127192.168.2.23
                                                                          Mar 3, 2025 23:19:50.092205048 CET3462553192.168.2.23152.53.15.127
                                                                          Mar 3, 2025 23:19:50.115504980 CET5334625152.53.15.127192.168.2.23
                                                                          Mar 3, 2025 23:20:00.730355978 CET4586253192.168.2.23185.181.61.24
                                                                          Mar 3, 2025 23:20:00.767961979 CET5345862185.181.61.24192.168.2.23
                                                                          Mar 3, 2025 23:20:11.031198978 CET5093753192.168.2.23202.61.197.122
                                                                          Mar 3, 2025 23:20:11.048926115 CET5350937202.61.197.122192.168.2.23
                                                                          Mar 3, 2025 23:20:21.697134972 CET5088453192.168.2.23194.36.144.87
                                                                          Mar 3, 2025 23:20:21.714440107 CET5350884194.36.144.87192.168.2.23
                                                                          Mar 3, 2025 23:20:32.313500881 CET4110753192.168.2.2381.169.136.222
                                                                          Mar 3, 2025 23:20:32.347161055 CET534110781.169.136.222192.168.2.23
                                                                          Mar 3, 2025 23:20:42.924483061 CET4543053192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:20:42.940675020 CET534543051.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:20:42.941823006 CET4967153192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:20:42.957906961 CET534967151.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:20:42.959088087 CET4356153192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:20:42.974833965 CET534356151.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:20:42.975969076 CET3727753192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:20:42.991753101 CET533727751.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:20:42.992681980 CET4664153192.168.2.2351.158.108.203
                                                                          Mar 3, 2025 23:20:43.008297920 CET534664151.158.108.203192.168.2.23
                                                                          Mar 3, 2025 23:20:53.580238104 CET3906253192.168.2.23202.61.197.122
                                                                          Mar 3, 2025 23:20:53.599126101 CET5339062202.61.197.122192.168.2.23
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Mar 3, 2025 23:18:56.681420088 CET192.168.2.2351.158.108.2030x6baeStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:19:06.931767941 CET192.168.2.23194.36.144.870x4525Standard query (0)serisbot.geek. [malformed]256474false
                                                                          Mar 3, 2025 23:19:06.950310946 CET192.168.2.23194.36.144.870x4525Standard query (0)serisbot.geek. [malformed]256474false
                                                                          Mar 3, 2025 23:19:06.968590975 CET192.168.2.23194.36.144.870x4525Standard query (0)serisbot.geek. [malformed]256474false
                                                                          Mar 3, 2025 23:19:06.992858887 CET192.168.2.23194.36.144.870x4525Standard query (0)serisbot.geek. [malformed]256475false
                                                                          Mar 3, 2025 23:19:07.017157078 CET192.168.2.23194.36.144.870x4525Standard query (0)serisbot.geek. [malformed]256475false
                                                                          Mar 3, 2025 23:19:17.635509968 CET192.168.2.2351.158.108.2030xd5eStandard query (0)serisbot.geek. [malformed]256485false
                                                                          Mar 3, 2025 23:19:17.653320074 CET192.168.2.2351.158.108.2030xd5eStandard query (0)serisbot.geek. [malformed]256485false
                                                                          Mar 3, 2025 23:19:17.670543909 CET192.168.2.2351.158.108.2030xd5eStandard query (0)serisbot.geek. [malformed]256485false
                                                                          Mar 3, 2025 23:19:17.687738895 CET192.168.2.2351.158.108.2030xd5eStandard query (0)serisbot.geek. [malformed]256485false
                                                                          Mar 3, 2025 23:19:17.705539942 CET192.168.2.2351.158.108.2030xd5eStandard query (0)serisbot.geek. [malformed]256485false
                                                                          Mar 3, 2025 23:19:28.360651016 CET192.168.2.23168.235.111.720xc48bStandard query (0)serisbot.geek. [malformed]256496false
                                                                          Mar 3, 2025 23:19:28.451747894 CET192.168.2.23168.235.111.720xc48bStandard query (0)serisbot.geek. [malformed]256496false
                                                                          Mar 3, 2025 23:19:28.540611982 CET192.168.2.23168.235.111.720xc48bStandard query (0)serisbot.geek. [malformed]256496false
                                                                          Mar 3, 2025 23:19:28.630430937 CET192.168.2.23168.235.111.720xc48bStandard query (0)serisbot.geek. [malformed]256496false
                                                                          Mar 3, 2025 23:19:28.719671011 CET192.168.2.23168.235.111.720xc48bStandard query (0)serisbot.geek. [malformed]256496false
                                                                          Mar 3, 2025 23:19:39.412457943 CET192.168.2.23194.36.144.870xd94Standard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:19:49.995826006 CET192.168.2.23152.53.15.1270x98d7Standard query (0)serisbot.geek. [malformed]256261false
                                                                          Mar 3, 2025 23:19:50.022532940 CET192.168.2.23152.53.15.1270x98d7Standard query (0)serisbot.geek. [malformed]256262false
                                                                          Mar 3, 2025 23:19:50.042108059 CET192.168.2.23152.53.15.1270x98d7Standard query (0)serisbot.geek. [malformed]256262false
                                                                          Mar 3, 2025 23:19:50.067002058 CET192.168.2.23152.53.15.1270x98d7Standard query (0)serisbot.geek. [malformed]256262false
                                                                          Mar 3, 2025 23:19:50.092205048 CET192.168.2.23152.53.15.1270x98d7Standard query (0)serisbot.geek. [malformed]256262false
                                                                          Mar 3, 2025 23:20:00.730355978 CET192.168.2.23185.181.61.240xf30cStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:11.031198978 CET192.168.2.23202.61.197.1220xad38Standard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:21.697134972 CET192.168.2.23194.36.144.870x73f2Standard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:32.313500881 CET192.168.2.2381.169.136.2220x7140Standard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:42.924483061 CET192.168.2.2351.158.108.2030xbb78Standard query (0)serisbot.geek. [malformed]256314false
                                                                          Mar 3, 2025 23:20:42.941823006 CET192.168.2.2351.158.108.2030xbb78Standard query (0)serisbot.geek. [malformed]256314false
                                                                          Mar 3, 2025 23:20:42.959088087 CET192.168.2.2351.158.108.2030xbb78Standard query (0)serisbot.geek. [malformed]256314false
                                                                          Mar 3, 2025 23:20:42.975969076 CET192.168.2.2351.158.108.2030xbb78Standard query (0)serisbot.geek. [malformed]256314false
                                                                          Mar 3, 2025 23:20:42.992681980 CET192.168.2.2351.158.108.2030xbb78Standard query (0)serisbot.geek. [malformed]256315false
                                                                          Mar 3, 2025 23:20:53.580238104 CET192.168.2.23202.61.197.1220xcbedStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Mar 3, 2025 23:18:56.697722912 CET51.158.108.203192.168.2.230x6baeNo error (0)serisontop.dyn46.19.143.10A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:18:56.697722912 CET51.158.108.203192.168.2.230x6baeNo error (0)serisontop.dyn139.59.207.216A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:18:56.697722912 CET51.158.108.203192.168.2.230x6baeNo error (0)serisontop.dyn46.101.69.129A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:19:06.949028015 CET194.36.144.87192.168.2.230x4525Format error (1)serisbot.geek. [malformed]nonenone256474false
                                                                          Mar 3, 2025 23:19:06.967376947 CET194.36.144.87192.168.2.230x4525Format error (1)serisbot.geek. [malformed]nonenone256474false
                                                                          Mar 3, 2025 23:19:06.991545916 CET194.36.144.87192.168.2.230x4525Format error (1)serisbot.geek. [malformed]nonenone256474false
                                                                          Mar 3, 2025 23:19:07.015964031 CET194.36.144.87192.168.2.230x4525Format error (1)serisbot.geek. [malformed]nonenone256475false
                                                                          Mar 3, 2025 23:19:07.040201902 CET194.36.144.87192.168.2.230x4525Format error (1)serisbot.geek. [malformed]nonenone256475false
                                                                          Mar 3, 2025 23:19:17.651380062 CET51.158.108.203192.168.2.230xd5eFormat error (1)serisbot.geek. [malformed]nonenone256485false
                                                                          Mar 3, 2025 23:19:17.668925047 CET51.158.108.203192.168.2.230xd5eFormat error (1)serisbot.geek. [malformed]nonenone256485false
                                                                          Mar 3, 2025 23:19:17.686311960 CET51.158.108.203192.168.2.230xd5eFormat error (1)serisbot.geek. [malformed]nonenone256485false
                                                                          Mar 3, 2025 23:19:17.704024076 CET51.158.108.203192.168.2.230xd5eFormat error (1)serisbot.geek. [malformed]nonenone256485false
                                                                          Mar 3, 2025 23:19:17.721761942 CET51.158.108.203192.168.2.230xd5eFormat error (1)serisbot.geek. [malformed]nonenone256485false
                                                                          Mar 3, 2025 23:19:39.435336113 CET194.36.144.87192.168.2.230xd94No error (0)serisontop.dyn139.59.207.216A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:19:39.435336113 CET194.36.144.87192.168.2.230xd94No error (0)serisontop.dyn46.101.69.129A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:19:39.435336113 CET194.36.144.87192.168.2.230xd94No error (0)serisontop.dyn46.19.143.10A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:19:50.020605087 CET152.53.15.127192.168.2.230x98d7Format error (1)serisbot.geek. [malformed]nonenone256262false
                                                                          Mar 3, 2025 23:19:50.040612936 CET152.53.15.127192.168.2.230x98d7Format error (1)serisbot.geek. [malformed]nonenone256262false
                                                                          Mar 3, 2025 23:19:50.065536976 CET152.53.15.127192.168.2.230x98d7Format error (1)serisbot.geek. [malformed]nonenone256262false
                                                                          Mar 3, 2025 23:19:50.090598106 CET152.53.15.127192.168.2.230x98d7Format error (1)serisbot.geek. [malformed]nonenone256262false
                                                                          Mar 3, 2025 23:19:50.115504980 CET152.53.15.127192.168.2.230x98d7Format error (1)serisbot.geek. [malformed]nonenone256262false
                                                                          Mar 3, 2025 23:20:00.767961979 CET185.181.61.24192.168.2.230xf30cNo error (0)serisontop.dyn46.101.69.129A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:00.767961979 CET185.181.61.24192.168.2.230xf30cNo error (0)serisontop.dyn139.59.207.216A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:00.767961979 CET185.181.61.24192.168.2.230xf30cNo error (0)serisontop.dyn46.19.143.10A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:11.048926115 CET202.61.197.122192.168.2.230xad38No error (0)serisontop.dyn46.101.69.129A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:11.048926115 CET202.61.197.122192.168.2.230xad38No error (0)serisontop.dyn139.59.207.216A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:11.048926115 CET202.61.197.122192.168.2.230xad38No error (0)serisontop.dyn46.19.143.10A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:21.714440107 CET194.36.144.87192.168.2.230x73f2No error (0)serisontop.dyn46.101.69.129A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:21.714440107 CET194.36.144.87192.168.2.230x73f2No error (0)serisontop.dyn46.19.143.10A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:21.714440107 CET194.36.144.87192.168.2.230x73f2No error (0)serisontop.dyn139.59.207.216A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:32.347161055 CET81.169.136.222192.168.2.230x7140No error (0)serisontop.dyn46.19.143.10A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:32.347161055 CET81.169.136.222192.168.2.230x7140No error (0)serisontop.dyn46.101.69.129A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:32.347161055 CET81.169.136.222192.168.2.230x7140No error (0)serisontop.dyn139.59.207.216A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:42.940675020 CET51.158.108.203192.168.2.230xbb78Format error (1)serisbot.geek. [malformed]nonenone256314false
                                                                          Mar 3, 2025 23:20:42.957906961 CET51.158.108.203192.168.2.230xbb78Format error (1)serisbot.geek. [malformed]nonenone256314false
                                                                          Mar 3, 2025 23:20:42.974833965 CET51.158.108.203192.168.2.230xbb78Format error (1)serisbot.geek. [malformed]nonenone256314false
                                                                          Mar 3, 2025 23:20:42.991753101 CET51.158.108.203192.168.2.230xbb78Format error (1)serisbot.geek. [malformed]nonenone256314false
                                                                          Mar 3, 2025 23:20:43.008297920 CET51.158.108.203192.168.2.230xbb78Format error (1)serisbot.geek. [malformed]nonenone256315false
                                                                          Mar 3, 2025 23:20:53.599126101 CET202.61.197.122192.168.2.230xcbedNo error (0)serisontop.dyn139.59.207.216A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:53.599126101 CET202.61.197.122192.168.2.230xcbedNo error (0)serisontop.dyn46.19.143.10A (IP address)IN (0x0001)false
                                                                          Mar 3, 2025 23:20:53.599126101 CET202.61.197.122192.168.2.230xcbedNo error (0)serisontop.dyn46.101.69.129A (IP address)IN (0x0001)false

                                                                          System Behavior

                                                                          Start time (UTC):22:18:56
                                                                          Start date (UTC):03/03/2025
                                                                          Path:/tmp/zerspc.elf
                                                                          Arguments:/tmp/zerspc.elf
                                                                          File size:4379400 bytes
                                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                          Start time (UTC):22:18:56
                                                                          Start date (UTC):03/03/2025
                                                                          Path:/tmp/zerspc.elf
                                                                          Arguments:-
                                                                          File size:4379400 bytes
                                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                          Start time (UTC):22:18:56
                                                                          Start date (UTC):03/03/2025
                                                                          Path:/tmp/zerspc.elf
                                                                          Arguments:-
                                                                          File size:4379400 bytes
                                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e