Edit tour
Linux
Analysis Report
fenty.arm7.elf
Overview
General Information
Sample name: | fenty.arm7.elf |
Analysis ID: | 1587340 |
MD5: | 40c46e988da2d599ccffea8a9d8fae37 |
SHA1: | 626b0f83737889e51f0ed0fcaac11e1f02cddce6 |
SHA256: | 87084681cd8f8e57b7c00b6a03d76ab59bc4a856caa69d17f716359a95a5966c |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Yara detected Mirai
Sample deletes itself
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1587340 |
Start date and time: | 2025-01-10 08:12:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 27s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | fenty.arm7.elf |
Detection: | MAL |
Classification: | mal64.troj.evad.linELF@0/0@0/0 |
Command: | /tmp/fenty.arm7.elf |
PID: | 5449 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Hello, World! |
Standard Error: |
- system is lnxubuntu20
- fenty.arm7.elf New Fork (PID: 5453, Parent: 5449)
- fenty.arm7.elf New Fork (PID: 5455, Parent: 5453)
- fenty.arm7.elf New Fork (PID: 5457, Parent: 5453)
- gnome-session-binary New Fork (PID: 5459, Parent: 1588)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_9 | Yara detected Mirai | Joe Security | ||
Mirai_Botnet_Malware | Detects Mirai Botnet Malware | Florian Roth |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: |
Source: | Program segment: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
11% | ReversingLabs |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.196.9.234 | unknown | Switzerland | 42624 | SIMPLECARRIERCH | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.196.9.234 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SIMPLECARRIERCH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.830475504418731 |
TrID: |
|
File name: | fenty.arm7.elf |
File size: | 78'204 bytes |
MD5: | 40c46e988da2d599ccffea8a9d8fae37 |
SHA1: | 626b0f83737889e51f0ed0fcaac11e1f02cddce6 |
SHA256: | 87084681cd8f8e57b7c00b6a03d76ab59bc4a856caa69d17f716359a95a5966c |
SHA512: | d46ddb7ee99ba2f21cc50ece358d21f6e6b4e02f02920900aa9e80e8f42f5ebf3b5adf21acc7e2078a0747294f6f9c2e91f1ff9597133d55dff40edb520c358e |
SSDEEP: | 1536:RsNEX+vXggjy6aY5xlmKnTnu/iEcSiguvE9mJra/UoM5Ni1Njo:6N8+ogjya5x0KTnu7cTlEgJpNGpo |
TLSH: | EB730160070761C2D036DF7A16EDCFC89EF2AEE19579C9DA90801B55868C6BF8E36C85 |
File Content Preview: | .ELF..............(......X..4...........4. ...(.....................#...#...............L}..L...L...................Q.td............................;/'3Geg!....................u.........ELF.d.?..(.~...[4..(5...... ...w.....p.....I..<8.....M.M.g.P......9.. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xe223 | 0xe223 | 7.7913 | 0x5 | R E | 0x8000 | ||
LOAD | 0x7d4c | 0x2fd4c | 0x2fd4c | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 08:12:58.601340055 CET | 46654 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:58.606431007 CET | 2969 | 46654 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:12:58.606483936 CET | 46654 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:58.638915062 CET | 46654 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:58.643913984 CET | 2969 | 46654 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:12:58.643965960 CET | 46654 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:58.648854017 CET | 2969 | 46654 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:12:59.416790962 CET | 2969 | 46654 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:12:59.417170048 CET | 46654 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:59.417170048 CET | 46654 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:59.417895079 CET | 46656 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:59.422816992 CET | 2969 | 46656 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:12:59.422883987 CET | 46656 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:59.424348116 CET | 46656 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:59.429174900 CET | 2969 | 46656 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:12:59.429229975 CET | 46656 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:12:59.434062004 CET | 2969 | 46656 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:00.097532034 CET | 2969 | 46656 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:00.097709894 CET | 46656 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.097709894 CET | 46656 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.105324984 CET | 46658 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.110219955 CET | 2969 | 46658 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:00.110292912 CET | 46658 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.140288115 CET | 46658 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.145390987 CET | 2969 | 46658 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:00.145467997 CET | 46658 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.150336981 CET | 2969 | 46658 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:00.797542095 CET | 2969 | 46658 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:00.797785044 CET | 46658 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.797785044 CET | 46658 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.798252106 CET | 46660 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.803148031 CET | 2969 | 46660 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:00.803214073 CET | 46660 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.803837061 CET | 46660 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.808691978 CET | 2969 | 46660 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:00.808758020 CET | 46660 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:00.813627958 CET | 2969 | 46660 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:01.484093904 CET | 2969 | 46660 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:01.484143972 CET | 46660 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:01.484189034 CET | 46660 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:01.484602928 CET | 46662 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:01.489397049 CET | 2969 | 46662 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:01.489465952 CET | 46662 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:01.490430117 CET | 46662 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:01.495290995 CET | 2969 | 46662 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:01.495335102 CET | 46662 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:01.500212908 CET | 2969 | 46662 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:02.167258978 CET | 2969 | 46662 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:02.167344093 CET | 46662 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.167418957 CET | 46662 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.168138981 CET | 46664 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.173022032 CET | 2969 | 46664 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:02.173067093 CET | 46664 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.178812027 CET | 46664 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.183609009 CET | 2969 | 46664 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:02.183650970 CET | 46664 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.188496113 CET | 2969 | 46664 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:02.965501070 CET | 2969 | 46664 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:02.965684891 CET | 46664 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.965684891 CET | 46664 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.966137886 CET | 46666 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.970927954 CET | 2969 | 46666 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:02.970988989 CET | 46666 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.971690893 CET | 46666 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.976430893 CET | 2969 | 46666 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:02.976495981 CET | 46666 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:02.981266022 CET | 2969 | 46666 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:03.642800093 CET | 2969 | 46666 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:03.642863989 CET | 46666 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:03.642905951 CET | 46666 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:03.643562078 CET | 46668 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:03.648345947 CET | 2969 | 46668 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:03.648403883 CET | 46668 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:03.650033951 CET | 46668 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:03.654803991 CET | 2969 | 46668 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:03.654850960 CET | 46668 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:03.659696102 CET | 2969 | 46668 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:04.316617966 CET | 2969 | 46668 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:04.316875935 CET | 46668 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:04.316875935 CET | 46668 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:04.317322016 CET | 46670 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:04.322189093 CET | 2969 | 46670 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:04.322290897 CET | 46670 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:04.322988033 CET | 46670 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:04.327874899 CET | 2969 | 46670 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:04.327924967 CET | 46670 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:04.332720041 CET | 2969 | 46670 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:05.009552956 CET | 2969 | 46670 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:05.009619951 CET | 46670 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.009676933 CET | 46670 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.010891914 CET | 46672 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.015682936 CET | 2969 | 46672 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:05.015743017 CET | 46672 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.017100096 CET | 46672 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.021933079 CET | 2969 | 46672 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:05.021976948 CET | 46672 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.026757956 CET | 2969 | 46672 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:05.688154936 CET | 2969 | 46672 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:05.688221931 CET | 46672 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.688282967 CET | 46672 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.690800905 CET | 46674 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.699424982 CET | 2969 | 46674 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:05.699493885 CET | 46674 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.708818913 CET | 46674 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.717637062 CET | 2969 | 46674 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:05.717689991 CET | 46674 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:05.726774931 CET | 2969 | 46674 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:06.365499020 CET | 2969 | 46674 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:06.365578890 CET | 46674 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:06.365637064 CET | 46674 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:06.368416071 CET | 46676 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:06.374417067 CET | 2969 | 46676 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:06.374526978 CET | 46676 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:06.382715940 CET | 46676 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:06.387602091 CET | 2969 | 46676 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:06.387650967 CET | 46676 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:06.392641068 CET | 2969 | 46676 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:07.052069902 CET | 2969 | 46676 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:07.052124023 CET | 46676 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.052167892 CET | 46676 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.052489042 CET | 46678 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.057331085 CET | 2969 | 46678 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:07.057393074 CET | 46678 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.058012009 CET | 46678 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.062829971 CET | 2969 | 46678 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:07.062880039 CET | 46678 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.067707062 CET | 2969 | 46678 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:07.744421959 CET | 2969 | 46678 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:07.744498014 CET | 46678 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.744566917 CET | 46678 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.755338907 CET | 46680 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.760178089 CET | 2969 | 46680 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:07.761589050 CET | 46680 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.792898893 CET | 46680 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.797751904 CET | 2969 | 46680 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:07.799338102 CET | 46680 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:07.804199934 CET | 2969 | 46680 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:08.420342922 CET | 2969 | 46680 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:08.420418024 CET | 46680 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:08.420454979 CET | 46680 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:08.429980040 CET | 46682 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:08.434883118 CET | 2969 | 46682 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:08.435340881 CET | 46682 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:08.444114923 CET | 46682 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:08.448950052 CET | 2969 | 46682 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:08.451338053 CET | 46682 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:08.456209898 CET | 2969 | 46682 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:18.453614950 CET | 46682 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:13:18.458931923 CET | 2969 | 46682 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:18.660923958 CET | 2969 | 46682 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:13:18.661078930 CET | 46682 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:14:18.717420101 CET | 46682 | 2969 | 192.168.2.13 | 185.196.9.234 |
Jan 10, 2025 08:14:18.722400904 CET | 2969 | 46682 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:14:18.924489975 CET | 2969 | 46682 | 185.196.9.234 | 192.168.2.13 |
Jan 10, 2025 08:14:18.924884081 CET | 46682 | 2969 | 192.168.2.13 | 185.196.9.234 |
System Behavior
Start time (UTC): | 07:12:57 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/fenty.arm7.elf |
Arguments: | /tmp/fenty.arm7.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:12:58 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/fenty.arm7.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:12:58 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/fenty.arm7.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:12:58 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/fenty.arm7.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:12:58 |
Start date (UTC): | 10/01/2025 |
Path: | /usr/libexec/gnome-session-binary |
Arguments: | - |
File size: | 334664 bytes |
MD5 hash: | d9b90be4f7db60cb3c2d3da6a1d31bfb |
Start time (UTC): | 07:12:58 |
Start date (UTC): | 10/01/2025 |
Path: | /bin/sh |
Arguments: | /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:12:58 |
Start date (UTC): | 10/01/2025 |
Path: | /usr/libexec/gsd-housekeeping |
Arguments: | /usr/libexec/gsd-housekeeping |
File size: | 51840 bytes |
MD5 hash: | b55f3394a84976ddb92a2915e5d76914 |