Edit tour
Linux
Analysis Report
fenty.arm5.elf
Overview
General Information
Sample name: | fenty.arm5.elf |
Analysis ID: | 1582533 |
MD5: | fcf9507c35574c023292b5cdff9ddcf1 |
SHA1: | a097d373e594aca5a2b2b12c40c82882255817c0 |
SHA256: | 3b5c0294192d66bf611891bb36d377b81b719007f777ff538610b0f85ce6ddd5 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1582533 |
Start date and time: | 2024-12-30 20:48:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 33s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | fenty.arm5.elf |
Detection: | MAL |
Classification: | mal72.troj.evad.linELF@0/0@0/0 |
- VT rate limit hit for: fenty.arm5.elf
Command: | /tmp/fenty.arm5.elf |
PID: | 6239 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Hello, World! |
Standard Error: |
- system is lnxubuntu20
- fenty.arm5.elf New Fork (PID: 6242, Parent: 6239)
- fenty.arm5.elf New Fork (PID: 6244, Parent: 6242)
- fenty.arm5.elf New Fork (PID: 6246, Parent: 6242)
- gnome-session-binary New Fork (PID: 6249, Parent: 1477)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_9 | Yara detected Mirai | Joe Security | ||
Mirai_Botnet_Malware | Detects Mirai Botnet Malware | Florian Roth |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: |
Source: | Program segment: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
13% | ReversingLabs |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
185.196.9.234 | unknown | Switzerland | 42624 | SIMPLECARRIERCH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
185.196.9.234 | Get hash | malicious | Mirai | Browse | ||
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
SIMPLECARRIERCH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.738829343775886 |
TrID: |
|
File name: | fenty.arm5.elf |
File size: | 30'388 bytes |
MD5: | fcf9507c35574c023292b5cdff9ddcf1 |
SHA1: | a097d373e594aca5a2b2b12c40c82882255817c0 |
SHA256: | 3b5c0294192d66bf611891bb36d377b81b719007f777ff538610b0f85ce6ddd5 |
SHA512: | f7866045c53f87f4eb66b95268afb899a7deae22aca70fb3ba52659553107242a37758a001079cff97d753750de9356bdb259239cf86c4c0888263c86d1ccd95 |
SSDEEP: | 768:Dr4zagJHpERCOtKqzQWI+USn3YPpZWfAzuHd3m:wzagRpE9kJWIInmDWH93m |
TLSH: | D4D2E00C73210A61FB4AC735CC2FC1FE4559778FA982D0325D42381679DAAC2BB8BD86 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(......................u...u..............0...0...0...................Q.td............................~..vGeg!X...................U.........ELF.ra....(........4.. .... ........g..g.t....._.x....Gh.n..%Y..Q..td |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x75bb | 0x75bb | 7.7423 | 0x5 | R E | 0x8000 | ||
LOAD | 0x1c30 | 0x21c30 | 0x21c30 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 30, 2024 20:48:54.227678061 CET | 50708 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.232655048 CET | 2969 | 50708 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:54.232743025 CET | 50708 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.289479971 CET | 50708 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.294322014 CET | 2969 | 50708 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:54.294368982 CET | 50708 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.299149990 CET | 2969 | 50708 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:54.933310986 CET | 2969 | 50708 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:54.933378935 CET | 50708 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.933577061 CET | 50708 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.934344053 CET | 50710 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.939150095 CET | 2969 | 50710 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:54.939197063 CET | 50710 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.940815926 CET | 50710 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.945677996 CET | 2969 | 50710 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:54.945725918 CET | 50710 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:54.950661898 CET | 2969 | 50710 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:55.052309990 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 30, 2024 20:48:55.617263079 CET | 2969 | 50710 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:55.617320061 CET | 50710 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:55.617388010 CET | 50710 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:55.617929935 CET | 50712 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:55.622818947 CET | 2969 | 50712 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:55.622879028 CET | 50712 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:55.624464989 CET | 50712 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:55.629249096 CET | 2969 | 50712 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:55.629297972 CET | 50712 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:55.634095907 CET | 2969 | 50712 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:56.281778097 CET | 2969 | 50712 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:56.281847000 CET | 50712 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.281919956 CET | 50712 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.282532930 CET | 50714 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.287357092 CET | 2969 | 50714 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:56.287410021 CET | 50714 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.288553953 CET | 50714 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.293346882 CET | 2969 | 50714 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:56.293412924 CET | 50714 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.298177958 CET | 2969 | 50714 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:56.953615904 CET | 2969 | 50714 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:56.953712940 CET | 50714 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.953789949 CET | 50714 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.954191923 CET | 50716 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.959000111 CET | 2969 | 50716 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:56.959075928 CET | 50716 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.960535049 CET | 50716 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.965398073 CET | 2969 | 50716 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:56.965451956 CET | 50716 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:56.970220089 CET | 2969 | 50716 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:57.616774082 CET | 2969 | 50716 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:57.616843939 CET | 50716 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:57.616905928 CET | 50716 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:57.617688894 CET | 50718 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:57.622533083 CET | 2969 | 50718 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:57.622595072 CET | 50718 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:57.623338938 CET | 50718 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:57.628072023 CET | 2969 | 50718 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:57.628129959 CET | 50718 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:57.632966042 CET | 2969 | 50718 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:58.286576986 CET | 2969 | 50718 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:58.286664963 CET | 50718 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.286664963 CET | 50718 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.287065983 CET | 50720 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.292171955 CET | 2969 | 50720 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:58.292226076 CET | 50720 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.293296099 CET | 50720 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.298028946 CET | 2969 | 50720 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:58.298073053 CET | 50720 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.302907944 CET | 2969 | 50720 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:58.983169079 CET | 2969 | 50720 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:58.983230114 CET | 50720 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.983274937 CET | 50720 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.983678102 CET | 50722 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.988454103 CET | 2969 | 50722 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:58.988532066 CET | 50722 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.989274025 CET | 50722 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.994002104 CET | 2969 | 50722 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:58.994049072 CET | 50722 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:58.998867989 CET | 2969 | 50722 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:59.810175896 CET | 2969 | 50722 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:59.810235023 CET | 50722 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:59.810280085 CET | 50722 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:59.810936928 CET | 50724 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:59.815757990 CET | 2969 | 50724 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:59.815805912 CET | 50724 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:59.817051888 CET | 50724 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:59.821911097 CET | 2969 | 50724 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:48:59.821943045 CET | 50724 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:48:59.826739073 CET | 2969 | 50724 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:00.488229036 CET | 2969 | 50724 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:00.491453886 CET | 50724 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:00.491523981 CET | 50724 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:00.507438898 CET | 50726 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:00.512197971 CET | 2969 | 50726 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:00.512376070 CET | 50726 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:00.611445904 CET | 50726 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:00.616213083 CET | 2969 | 50726 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:00.616378069 CET | 50726 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:00.621211052 CET | 2969 | 50726 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:00.683494091 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 30, 2024 20:49:01.177556992 CET | 2969 | 50726 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:01.177789927 CET | 50726 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.177789927 CET | 50726 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.178153992 CET | 50728 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.183010101 CET | 2969 | 50728 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:01.183119059 CET | 50728 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.183841944 CET | 50728 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.188652992 CET | 2969 | 50728 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:01.188704014 CET | 50728 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.193572998 CET | 2969 | 50728 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:01.707360029 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 30, 2024 20:49:01.881546974 CET | 2969 | 50728 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:01.881664038 CET | 50728 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.881745100 CET | 50728 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.881954908 CET | 50730 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.886717081 CET | 2969 | 50730 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:01.886775970 CET | 50730 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.887408018 CET | 50730 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.892230034 CET | 2969 | 50730 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:01.892282963 CET | 50730 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:01.897056103 CET | 2969 | 50730 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:02.618220091 CET | 2969 | 50730 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:02.618288040 CET | 50730 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:02.618340969 CET | 50730 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:02.618736982 CET | 50732 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:02.623620033 CET | 2969 | 50732 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:02.623672009 CET | 50732 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:02.624320984 CET | 50732 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:02.629051924 CET | 2969 | 50732 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:02.629113913 CET | 50732 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:02.633857012 CET | 2969 | 50732 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:12.626806021 CET | 50732 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:12.631819010 CET | 2969 | 50732 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:12.829906940 CET | 2969 | 50732 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:49:12.829968929 CET | 50732 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:49:15.273556948 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 30, 2024 20:49:27.559791088 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 30, 2024 20:49:31.655215979 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 30, 2024 20:49:56.227813959 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 30, 2024 20:50:12.865616083 CET | 50732 | 2969 | 192.168.2.23 | 185.196.9.234 |
Dec 30, 2024 20:50:12.870596886 CET | 2969 | 50732 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:50:13.078125000 CET | 2969 | 50732 | 185.196.9.234 | 192.168.2.23 |
Dec 30, 2024 20:50:13.078188896 CET | 50732 | 2969 | 192.168.2.23 | 185.196.9.234 |
System Behavior
Start time (UTC): | 19:48:53 |
Start date (UTC): | 30/12/2024 |
Path: | /tmp/fenty.arm5.elf |
Arguments: | /tmp/fenty.arm5.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 19:48:53 |
Start date (UTC): | 30/12/2024 |
Path: | /tmp/fenty.arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 19:48:53 |
Start date (UTC): | 30/12/2024 |
Path: | /tmp/fenty.arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 19:48:53 |
Start date (UTC): | 30/12/2024 |
Path: | /tmp/fenty.arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 19:48:53 |
Start date (UTC): | 30/12/2024 |
Path: | /usr/libexec/gnome-session-binary |
Arguments: | - |
File size: | 334664 bytes |
MD5 hash: | d9b90be4f7db60cb3c2d3da6a1d31bfb |
Start time (UTC): | 19:48:53 |
Start date (UTC): | 30/12/2024 |
Path: | /bin/sh |
Arguments: | /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 19:48:53 |
Start date (UTC): | 30/12/2024 |
Path: | /usr/libexec/gsd-housekeeping |
Arguments: | /usr/libexec/gsd-housekeeping |
File size: | 51840 bytes |
MD5 hash: | b55f3394a84976ddb92a2915e5d76914 |