Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fenty.arm5.elf

Overview

General Information

Sample name:fenty.arm5.elf
Analysis ID:1584353
MD5:d3da665e744e5cf8028841b8c325ccf5
SHA1:cbe80c1088221faccbf90dbe0b9aba233821fbaa
SHA256:1d68d56f5fdfc76557ad8b30d0ca88ffcf56dec5eee7717e96c53709dae543a9
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584353
Start date and time:2025-01-05 09:01:31 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fenty.arm5.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/0@0/0
Command:/tmp/fenty.arm5.elf
PID:6263
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Hello, World!
Standard Error:
  • system is lnxubuntu20
  • fenty.arm5.elf (PID: 6263, Parent: 6185, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/fenty.arm5.elf
  • dash New Fork (PID: 6274, Parent: 4336)
  • rm (PID: 6274, Parent: 4336, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.eDuOahr4qa /tmp/tmp.C9NEieyDJA /tmp/tmp.HvLRIyF5S8
  • dash New Fork (PID: 6275, Parent: 4336)
  • rm (PID: 6275, Parent: 4336, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.eDuOahr4qa /tmp/tmp.C9NEieyDJA /tmp/tmp.HvLRIyF5S8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6263.1.00007f5368017000.00007f5368024000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    6263.1.00007f5368017000.00007f5368024000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
    • 0xc260:$x2: /dev/misc/watchdog
    • 0xc250:$x3: /dev/watchdog
    • 0xc29c:$x3: /dev/watchdog
    • 0xc410:$s1: LCOGQGPTGP
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: fenty.arm5.elfReversingLabs: Detection: 15%
    Source: fenty.arm5.elfVirustotal: Detection: 9%Perma Link
    Source: global trafficTCP traffic: 192.168.2.23:50722 -> 185.196.9.234:2969
    Source: /tmp/fenty.arm5.elf (PID: 6263)Socket: 0.0.0.0:54721Jump to behavior
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.234
    Source: fenty.arm5.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
    Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443

    System Summary

    barindex
    Source: 6263.1.00007f5368017000.00007f5368024000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: 6263.1.00007f5368017000.00007f5368024000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
    Source: classification engineClassification label: mal72.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /usr/bin/dash (PID: 6274)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.eDuOahr4qa /tmp/tmp.C9NEieyDJA /tmp/tmp.HvLRIyF5S8Jump to behavior
    Source: /usr/bin/dash (PID: 6275)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.eDuOahr4qa /tmp/tmp.C9NEieyDJA /tmp/tmp.HvLRIyF5S8Jump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/fenty.arm5.elf (PID: 6263)File: /tmp/fenty.arm5.elfJump to behavior
    Source: fenty.arm5.elfSubmission file: segment LOAD with 7.6851 entropy (max. 8.0)
    Source: /tmp/fenty.arm5.elf (PID: 6263)Queries kernel information via 'uname': Jump to behavior
    Source: fenty.arm5.elf, 6263.1.0000563ab05bf000.0000563ab078d000.rw-.sdmpBinary or memory string: :V!/etc/qemu-binfmt/arm
    Source: fenty.arm5.elf, 6263.1.0000563ab05bf000.0000563ab078d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: fenty.arm5.elf, 6263.1.00007ffdaebff000.00007ffdaec20000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: fenty.arm5.elf, 6263.1.00007ffdaebff000.00007ffdaec20000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/fenty.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fenty.arm5.elf

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6263.1.00007f5368017000.00007f5368024000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6263.1.00007f5368017000.00007f5368024000.r-x.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584353 Sample: fenty.arm5.elf Startdate: 05/01/2025 Architecture: LINUX Score: 72 16 185.196.9.234, 2969, 50722, 50724 SIMPLECARRIERCH Switzerland 2->16 18 109.202.202.202, 80 INIT7CH Switzerland 2->18 20 2 other IPs or domains 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected Mirai 2->26 28 Sample is packed with UPX 2->28 7 fenty.arm5.elf 2->7         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 signatures5 30 Sample deletes itself 7->30 14 fenty.arm5.elf 7->14         started        process6
    SourceDetectionScannerLabelLink
    fenty.arm5.elf16%ReversingLabs
    fenty.arm5.elf10%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netfenty.arm5.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      34.249.145.219
      unknownUnited States
      16509AMAZON-02USfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      185.196.9.234
      unknownSwitzerland
      42624SIMPLECARRIERCHfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      34.249.145.219c.elfGet hashmaliciousGafgytBrowse
        main.x86.elfGet hashmaliciousMiraiBrowse
          main.mpsl.elfGet hashmaliciousMiraiBrowse
            ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
              sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                powerpc.elfGet hashmaliciousMiraiBrowse
                  x86.elfGet hashmaliciousUnknownBrowse
                    ngwa5.elfGet hashmaliciousMiraiBrowse
                      arm6.elfGet hashmaliciousMiraiBrowse
                        loligang.m68k.elfGet hashmaliciousMiraiBrowse
                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                          185.196.9.234fenty.arm5.elfGet hashmaliciousMiraiBrowse
                            fenty.arm5.elfGet hashmaliciousMiraiBrowse
                              91.189.91.42h.elfGet hashmaliciousGafgytBrowse
                                c.elfGet hashmaliciousGafgytBrowse
                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                    byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                      main_mips.elfGet hashmaliciousMiraiBrowse
                                        i.elfGet hashmaliciousGafgytBrowse
                                          sshd.elfGet hashmaliciousUnknownBrowse
                                            fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                              fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                Space.m68k.elfGet hashmaliciousMiraiBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  SIMPLECARRIERCHfenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.9.234
                                                  fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.9.234
                                                  sparc.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.10.127
                                                  armv6l.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.10.127
                                                  sh4.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.10.127
                                                  mips.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.10.127
                                                  mipsel.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.10.127
                                                  x86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.10.127
                                                  armv7l.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.10.127
                                                  i686.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.10.127
                                                  INIT7CHh.elfGet hashmaliciousGafgytBrowse
                                                  • 109.202.202.202
                                                  c.elfGet hashmaliciousGafgytBrowse
                                                  • 109.202.202.202
                                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  main_mips.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  i.elfGet hashmaliciousGafgytBrowse
                                                  • 109.202.202.202
                                                  sshd.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  Space.m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  AMAZON-02USc.elfGet hashmaliciousGafgytBrowse
                                                  • 34.249.145.219
                                                  17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                  • 108.139.47.33
                                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                  • 54.171.230.55
                                                  2.elfGet hashmaliciousUnknownBrowse
                                                  • 157.175.218.245
                                                  byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 54.171.230.55
                                                  https://bit.ly/3VYGxmhGet hashmaliciousCAPTCHA Scam ClickFix, PhisherBrowse
                                                  • 18.245.31.49
                                                  Space.m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 54.171.230.55
                                                  armv5l.elfGet hashmaliciousUnknownBrowse
                                                  • 44.255.115.105
                                                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 54.171.230.55
                                                  Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                  • 45.112.123.126
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                  Entropy (8bit):7.680259902666595
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:fenty.arm5.elf
                                                  File size:22'788 bytes
                                                  MD5:d3da665e744e5cf8028841b8c325ccf5
                                                  SHA1:cbe80c1088221faccbf90dbe0b9aba233821fbaa
                                                  SHA256:1d68d56f5fdfc76557ad8b30d0ca88ffcf56dec5eee7717e96c53709dae543a9
                                                  SHA512:0ebb3203c5fc0a7eb7e9ba2a5aa356ec647d2cba09b1afdf76c1ee5fcb4c16d57a7fc6b42ffd91b775d6a3b1af0d6e486072e452e1285b7682b2cf0486721d58
                                                  SSDEEP:384:F/VdWOZHNZjNbCfHeHJHFeMospzLlNL9c+0gL6HNn2eEUs4G1ICZZhTp/fTBh:F/PrH5uMFeMospzRNL9egL6B2UsXtZZr
                                                  TLSH:C1A2CE16F3A35E52E70723BEED0FDBBF0A5FA2EA67161435AC02394A53446C101B9E52
                                                  File Content Preview:.ELF...a..........(.........4...........4. ...(......................X...X..............Lm..L...L...................Q.td................................Geg!X...................U.........ELF.ra....(........4..H.... ........g..g......._......Gh.n..%Y..Q..td

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:ARM - ABI
                                                  ABI Version:0
                                                  Entry Point Address:0xced0
                                                  Flags:0x2
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:0
                                                  Section Header Size:40
                                                  Number of Section Headers:0
                                                  Header String Table Index:0
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x80000x80000x580b0x580b7.68510x5R E0x8000
                                                  LOAD0x6d4c0x1ed4c0x1ed4c0x00x00.00000x6RW 0x8000
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 5, 2025 09:02:43.387972116 CET507222969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:43.393002033 CET296950722185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:43.393068075 CET507222969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:43.407958031 CET507222969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:43.412791014 CET296950722185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:43.412851095 CET507222969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:43.417625904 CET296950722185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:43.628103971 CET43928443192.168.2.2391.189.91.42
                                                  Jan 5, 2025 09:02:44.079901934 CET296950722185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:44.080048084 CET507222969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.080210924 CET507222969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.080796957 CET507242969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.085639954 CET296950724185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:44.085716009 CET507242969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.086461067 CET507242969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.091197014 CET296950724185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:44.091253996 CET507242969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.096729994 CET296950724185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:44.759927034 CET296950724185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:44.760205984 CET507242969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.760205984 CET507242969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.760873079 CET507262969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.765700102 CET296950726185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:44.765758038 CET507262969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.766855955 CET507262969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.771707058 CET296950726185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:44.771758080 CET507262969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:44.776550055 CET296950726185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:45.437046051 CET296950726185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:45.437233925 CET507262969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:45.437289000 CET507262969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:45.437829018 CET507282969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:45.442719936 CET296950728185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:45.442790031 CET507282969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:45.443516016 CET507282969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:45.448455095 CET296950728185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:45.448509932 CET507282969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:45.453295946 CET296950728185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:46.120155096 CET296950728185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:46.120316029 CET507282969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.120436907 CET507282969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.121047020 CET507302969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.125880003 CET296950730185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:46.125943899 CET507302969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.126698017 CET507302969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.131509066 CET296950730185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:46.131573915 CET507302969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.136373043 CET296950730185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:46.793905020 CET296950730185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:46.794069052 CET507302969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.794069052 CET507302969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.794683933 CET507322969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.799572945 CET296950732185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:46.799654007 CET507322969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.800429106 CET507322969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.805166960 CET296950732185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:46.805253983 CET507322969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:46.809998035 CET296950732185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:47.461996078 CET296950732185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:47.462282896 CET507322969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:47.462282896 CET507322969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:47.462785959 CET507342969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:47.467638016 CET296950734185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:47.467699051 CET507342969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:47.468384981 CET507342969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:47.473146915 CET296950734185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:47.473197937 CET507342969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:47.478023052 CET296950734185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:48.138436079 CET296950734185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:48.138582945 CET507342969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.138686895 CET507342969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.139362097 CET507362969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.144088030 CET296950736185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:48.144135952 CET507362969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.144789934 CET507362969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.149564028 CET296950736185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:48.149605989 CET507362969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.154370070 CET296950736185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:48.806853056 CET296950736185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:48.807003975 CET507362969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.807128906 CET507362969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.807693005 CET507382969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.812464952 CET296950738185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:48.812519073 CET507382969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.813241959 CET507382969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.818012953 CET296950738185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:48.818061113 CET507382969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:48.822881937 CET296950738185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:49.496370077 CET296950738185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:49.496624947 CET507382969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:49.496624947 CET507382969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:49.497307062 CET507402969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:49.502124071 CET296950740185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:49.502187014 CET507402969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:49.502945900 CET507402969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:49.507785082 CET296950740185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:49.507827044 CET507402969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:49.512676001 CET296950740185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:58.714164019 CET4433925634.249.145.219192.168.2.23
                                                  Jan 5, 2025 09:02:58.714409113 CET39256443192.168.2.2334.249.145.219
                                                  Jan 5, 2025 09:02:58.719233990 CET4433925634.249.145.219192.168.2.23
                                                  Jan 5, 2025 09:02:59.511817932 CET507402969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:02:59.518858910 CET296950740185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:59.717336893 CET296950740185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:02:59.717472076 CET507402969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:03:02.825438976 CET4251680192.168.2.23109.202.202.202
                                                  Jan 5, 2025 09:03:04.873327971 CET43928443192.168.2.2391.189.91.42
                                                  Jan 5, 2025 09:03:45.827583075 CET43928443192.168.2.2391.189.91.42
                                                  Jan 5, 2025 09:03:59.769907951 CET507402969192.168.2.23185.196.9.234
                                                  Jan 5, 2025 09:03:59.774872065 CET296950740185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:03:59.973186970 CET296950740185.196.9.234192.168.2.23
                                                  Jan 5, 2025 09:03:59.973351002 CET507402969192.168.2.23185.196.9.234

                                                  System Behavior

                                                  Start time (UTC):08:02:42
                                                  Start date (UTC):05/01/2025
                                                  Path:/tmp/fenty.arm5.elf
                                                  Arguments:/tmp/fenty.arm5.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):08:02:42
                                                  Start date (UTC):05/01/2025
                                                  Path:/tmp/fenty.arm5.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):08:02:57
                                                  Start date (UTC):05/01/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):08:02:57
                                                  Start date (UTC):05/01/2025
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.eDuOahr4qa /tmp/tmp.C9NEieyDJA /tmp/tmp.HvLRIyF5S8
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):08:02:57
                                                  Start date (UTC):05/01/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):08:02:57
                                                  Start date (UTC):05/01/2025
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.eDuOahr4qa /tmp/tmp.C9NEieyDJA /tmp/tmp.HvLRIyF5S8
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b