Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
gmpsl.elf

Overview

General Information

Sample name:gmpsl.elf
Analysis ID:1554853
MD5:10dbd5ef27700921c3b96752299cef85
SHA1:5dfad190e0fc805aab8e06d6a683d022ee506ebd
SHA256:251aea5823d422861758de972c189451720904b51f0d8b277457e36e8d403eb7
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1554853
Start date and time:2024-11-13 01:27:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:gmpsl.elf
Detection:MAL
Classification:mal48.linELF@0/1@0/0
Command:/tmp/gmpsl.elf
PID:5500
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Onboard the boat
Standard Error:
  • system is lnxubuntu20
  • gmpsl.elf (PID: 5500, Parent: 5423, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/gmpsl.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: gmpsl.elfReversingLabs: Detection: 28%
Source: gmpsl.elfVirustotal: Detection: 32%Perma Link
Source: gmpsl.elfString: wgettftpcurlftpget/proc/proc/%s/cmdliner/.
Source: global trafficTCP traffic: 192.168.2.13:35438 -> 154.213.187.125:51321
Source: /tmp/gmpsl.elf (PID: 5500)Socket: 127.0.0.1:51101Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/1@0/0
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/238/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/239/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/241/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/1906/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/3645/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/1482/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/1480/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/371/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/1238/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/134/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/3413/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/816/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5504)File opened: /proc/3657/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5500)Queries kernel information via 'uname': Jump to behavior
Source: gmpsl.elf, 5500.1.0000564b19495000.0000564b1951c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: gmpsl.elf, 5500.1.00007ffcf0ce8000.00007ffcf0d09000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/gmpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/gmpsl.elf
Source: gmpsl.elf, 5500.1.0000564b19495000.0000564b1951c000.rw-.sdmpBinary or memory string: KV!/etc/qemu-binfmt/mipsel
Source: gmpsl.elf, 5500.1.00007ffcf0ce8000.00007ffcf0d09000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1554853 Sample: gmpsl.elf Startdate: 13/11/2024 Architecture: LINUX Score: 48 14 154.213.187.125, 35438, 35440, 35442 DDOSING-BGP-NETWORKUS Seychelles 2->14 16 Multi AV Scanner detection for submitted file 2->16 8 gmpsl.elf 2->8         started        signatures3 process4 process5 10 gmpsl.elf 8->10         started        process6 12 gmpsl.elf 10->12         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
gmpsl.elf29%ReversingLabsLinux.Trojan.Mirai
gmpsl.elf33%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
154.213.187.125
unknownSeychelles
22769DDOSING-BGP-NETWORKUSfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
154.213.187.125mpsl.elfGet hashmaliciousUnknownBrowse
    arm7.elfGet hashmaliciousMiraiBrowse
      mips.elfGet hashmaliciousUnknownBrowse
        garm.elfGet hashmaliciousUnknownBrowse
          x86.elfGet hashmaliciousUnknownBrowse
            gmips.elfGet hashmaliciousUnknownBrowse
              arm.elfGet hashmaliciousUnknownBrowse
                gx86.elfGet hashmaliciousUnknownBrowse
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  DDOSING-BGP-NETWORKUSmpsl.elfGet hashmaliciousUnknownBrowse
                  • 154.213.187.125
                  arm7.elfGet hashmaliciousMiraiBrowse
                  • 154.213.187.125
                  mips.elfGet hashmaliciousUnknownBrowse
                  • 154.213.187.125
                  garm.elfGet hashmaliciousUnknownBrowse
                  • 154.213.187.125
                  x86.elfGet hashmaliciousUnknownBrowse
                  • 154.213.187.125
                  gmips.elfGet hashmaliciousUnknownBrowse
                  • 154.213.187.125
                  arm.elfGet hashmaliciousUnknownBrowse
                  • 154.213.187.125
                  gx86.elfGet hashmaliciousUnknownBrowse
                  • 154.213.187.125
                  mpsl.b.elfGet hashmaliciousMiraiBrowse
                  • 154.213.187.68
                  arm.b.elfGet hashmaliciousUnknownBrowse
                  • 154.213.187.68
                  No context
                  No context
                  Process:/tmp/gmpsl.elf
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):15
                  Entropy (8bit):3.373557262275186
                  Encrypted:false
                  SSDEEP:3:TgLmG:TgqG
                  MD5:7034617176B0140D701A78C8B9CCC41C
                  SHA1:27C579D76471361C59D1C3CAE1A61C23DFB695C2
                  SHA-256:822F57F225F23E9578F23EF3AAF86802F95D63D56C348700CF5010BFE21407BA
                  SHA-512:ECB5B0CB79EBE79D91342E43773C65EDC2C9F389D180C4E21E1C337336E2DD53D2216DDBBF4CD645CD0460D2FD73B5335F9BD23934284B68070FE47D7DE812BD
                  Malicious:false
                  Reputation:low
                  Preview:/tmp/gmpsl.elf.
                  File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                  Entropy (8bit):5.407763047426907
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:gmpsl.elf
                  File size:72'612 bytes
                  MD5:10dbd5ef27700921c3b96752299cef85
                  SHA1:5dfad190e0fc805aab8e06d6a683d022ee506ebd
                  SHA256:251aea5823d422861758de972c189451720904b51f0d8b277457e36e8d403eb7
                  SHA512:02e01ffe1d05f684388a5180dcb7763b09e6b02eed9c8fe0a59e7f9043b450cf78e7dc0a63b59f1b8575c9ad1c0afb5fbb0a79952b0ac4e59c2a56b9818ef676
                  SSDEEP:1536:FAN/onZWBODgwTiXxXZmX03si7d62ZGIDTCGFp7M:FswnUBOkFBBP7E2XFNM
                  TLSH:5A63C506BF514FBBDC6FCD3706A9170239CC951B22B43B393674D92CB54A64B4AE38A4
                  File Content Preview:.ELF....................`.@.4...t.......4. ...(...............@...@.P...P.....................E...E.....`k..........Q.td...............................<<..'!......'.......................<...'!... .........9'.. ........................<...'!.............9

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:MIPS R3000
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x400260
                  Flags:0x1007
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:72052
                  Section Header Size:40
                  Number of Section Headers:14
                  Header String Table Index:13
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x4000940x940x8c0x00x6AX004
                  .textPROGBITS0x4001200x1200xf7e00x00x6AX0016
                  .finiPROGBITS0x40f9000xf9000x5c0x00x6AX004
                  .rodataPROGBITS0x40f9600xf9600x12f00x00x2A0016
                  .ctorsPROGBITS0x4510000x110000x80x00x3WA004
                  .dtorsPROGBITS0x4510080x110080x80x00x3WA004
                  .data.rel.roPROGBITS0x4510140x110140x1c0x00x3WA004
                  .dataPROGBITS0x4510300x110300x3b00x00x3WA0016
                  .gotPROGBITS0x4513e00x113e00x5300x40x10000003WAp0016
                  .sbssNOBITS0x4519100x119100x3c0x00x10000003WAp004
                  .bssNOBITS0x4519500x119100x62100x00x3WA0016
                  .mdebug.abi32PROGBITS0xb1c0x119100x00x00x0001
                  .shstrtabSTRTAB0x00x119100x640x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x4000000x4000000x10c500x10c505.50110x5R E0x10000.init .text .fini .rodata
                  LOAD0x110000x4510000x4510000x9100x6b603.50880x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  TimestampSource PortDest PortSource IPDest IP
                  Nov 13, 2024 01:28:22.150801897 CET3543851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:22.155900002 CET5132135438154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:22.155965090 CET3543851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:22.170844078 CET3543851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:22.175646067 CET5132135438154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:22.175705910 CET3543851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:22.180557013 CET5132135438154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:23.142465115 CET5132135438154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:23.142839909 CET3543851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:23.147629976 CET5132135438154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:24.145159960 CET3544051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:24.150182009 CET5132135440154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:24.150259972 CET3544051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:24.153001070 CET3544051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:24.157807112 CET5132135440154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:24.157881021 CET3544051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:24.162748098 CET5132135440154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:25.159370899 CET5132135440154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:25.159498930 CET3544051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:25.164330959 CET5132135440154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:26.160706043 CET3544251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:26.166001081 CET5132135442154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:26.166063070 CET3544251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:26.166816950 CET3544251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:26.171675920 CET5132135442154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:26.171719074 CET3544251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:26.176510096 CET5132135442154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:27.181643963 CET5132135442154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:27.181755066 CET3544251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:27.186618090 CET5132135442154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:28.183096886 CET3544451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:28.188050985 CET5132135444154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:28.188114882 CET3544451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:28.188971996 CET3544451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:28.193718910 CET5132135444154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:28.193773031 CET3544451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:28.198592901 CET5132135444154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:29.174787045 CET5132135444154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:29.174875975 CET3544451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:29.179831982 CET5132135444154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:30.176424026 CET3544651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:30.181344986 CET5132135446154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:30.181397915 CET3544651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:30.182928085 CET3544651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:30.187721968 CET5132135446154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:30.187767029 CET3544651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:30.192709923 CET5132135446154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:31.218381882 CET5132135446154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:31.218576908 CET3544651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:31.223411083 CET5132135446154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:32.220164061 CET3544851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:32.225083113 CET5132135448154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:32.225122929 CET3544851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:32.226377010 CET3544851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:32.231447935 CET5132135448154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:32.231491089 CET3544851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:32.236349106 CET5132135448154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:33.254460096 CET5132135448154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:33.254637003 CET3544851321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:33.259480000 CET5132135448154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:34.255696058 CET3545051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:34.260541916 CET5132135450154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:34.260600090 CET3545051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:34.261317968 CET3545051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:34.266112089 CET5132135450154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:34.266181946 CET3545051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:34.270915031 CET5132135450154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:35.269696951 CET5132135450154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:35.269855976 CET3545051321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:35.274666071 CET5132135450154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:36.271023035 CET3545251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:36.275907040 CET5132135452154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:36.275971889 CET3545251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:36.276623964 CET3545251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:36.281717062 CET5132135452154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:36.281759977 CET3545251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:36.286564112 CET5132135452154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:37.281994104 CET5132135452154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:37.282128096 CET3545251321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:37.286943913 CET5132135452154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:38.283390045 CET3545451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:38.288372040 CET5132135454154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:38.288469076 CET3545451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:38.289194107 CET3545451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:38.294032097 CET5132135454154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:38.294101000 CET3545451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:38.298854113 CET5132135454154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:39.267430067 CET5132135454154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:39.267613888 CET3545451321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:39.273338079 CET5132135454154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:40.269090891 CET3545651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:40.273981094 CET5132135456154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:40.274032116 CET3545651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:40.274688959 CET3545651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:40.279481888 CET5132135456154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:40.279531956 CET3545651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:40.284266949 CET5132135456154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:50.284827948 CET3545651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:28:50.289788008 CET5132135456154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:50.541353941 CET5132135456154.213.187.125192.168.2.13
                  Nov 13, 2024 01:28:50.541399956 CET3545651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:29:50.589797974 CET3545651321192.168.2.13154.213.187.125
                  Nov 13, 2024 01:29:50.594655991 CET5132135456154.213.187.125192.168.2.13
                  Nov 13, 2024 01:29:50.845864058 CET5132135456154.213.187.125192.168.2.13
                  Nov 13, 2024 01:29:50.845940113 CET3545651321192.168.2.13154.213.187.125

                  System Behavior

                  Start time (UTC):00:28:21
                  Start date (UTC):13/11/2024
                  Path:/tmp/gmpsl.elf
                  Arguments:/tmp/gmpsl.elf
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                  Start time (UTC):00:28:21
                  Start date (UTC):13/11/2024
                  Path:/tmp/gmpsl.elf
                  Arguments:-
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                  Start time (UTC):00:28:21
                  Start date (UTC):13/11/2024
                  Path:/tmp/gmpsl.elf
                  Arguments:-
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9