Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.mpsl.elf

Overview

General Information

Sample name:Space.mpsl.elf
Analysis ID:1575726
MD5:1117e2c5a98d68c484fd112dab8f93c6
SHA1:752445f32f9bc8387d51c38a6c91f9b7ad67cdf6
SHA256:083aba1f74c9302697ab2c7442799b4bb7f0cd77d4fc8310f2460a9c087f3704
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1575726
Start date and time:2024-12-16 09:05:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.mpsl.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/0@0/0
Command:/tmp/Space.mpsl.elf
PID:5572
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5576.1.00007f47a4400000.00007f47a4418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5576.1.00007f47a4400000.00007f47a4418000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x14bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14ca4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14cb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14ccc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14ce0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14cf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5572.1.00007f47a4400000.00007f47a4418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5572.1.00007f47a4400000.00007f47a4418000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ca4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ccc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ce0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5584.1.00007f47a4400000.00007f47a4418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Space.mpsl.elfAvira: detected
        Source: Space.mpsl.elfVirustotal: Detection: 41%Perma Link
        Source: Space.mpsl.elfReversingLabs: Detection: 42%
        Source: global trafficTCP traffic: 192.168.2.15:57084 -> 89.169.4.44:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: unknownTCP traffic detected without corresponding DNS query: 89.169.4.44
        Source: Space.mpsl.elfString found in binary or memory: http://upx.sf.net

        System Summary

        barindex
        Source: 5576.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5572.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5584.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5574.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.mpsl.elf PID: 5572, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.mpsl.elf PID: 5574, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.mpsl.elf PID: 5576, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.mpsl.elf PID: 5584, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x100000
        Source: 5576.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5572.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5584.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5574.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.mpsl.elf PID: 5572, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.mpsl.elf PID: 5574, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.mpsl.elf PID: 5576, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.mpsl.elf PID: 5584, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/110/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/231/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/111/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/112/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/233/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/113/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/114/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/235/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/115/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1333/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/116/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1695/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/117/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/118/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/119/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/911/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/914/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/10/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/917/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/11/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/12/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/13/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/14/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/15/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/16/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/17/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/18/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/19/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1591/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/120/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/121/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/122/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/243/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/2/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/123/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/3/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/124/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1588/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/125/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/4/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/246/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/126/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/5/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/127/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/6/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1585/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/128/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/7/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/129/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/8/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/800/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/9/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/802/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/803/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/804/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/20/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/21/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/3407/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/22/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/23/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/24/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/25/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/26/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/27/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/28/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/29/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1484/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/490/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/250/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/130/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/251/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/131/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/132/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/133/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1479/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/378/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/258/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/259/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/931/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1595/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/812/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/933/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/3898/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/30/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/3419/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/35/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/3310/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/260/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/261/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/262/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/142/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/263/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/264/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/265/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/145/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/266/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/267/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/268/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/3303/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/269/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1486/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/1806/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/3681/statusJump to behavior
        Source: /tmp/Space.mpsl.elf (PID: 5572)File opened: /proc/3683/statusJump to behavior
        Source: Space.mpsl.elfSubmission file: segment LOAD with 7.9319 entropy (max. 8.0)
        Source: /tmp/Space.mpsl.elf (PID: 5572)Queries kernel information via 'uname': Jump to behavior
        Source: Space.mpsl.elf, 5572.1.0000557d817c8000.0000557d8186f000.rw-.sdmp, Space.mpsl.elf, 5574.1.0000557d817c8000.0000557d8186f000.rw-.sdmp, Space.mpsl.elf, 5576.1.0000557d817c8000.0000557d8186f000.rw-.sdmp, Space.mpsl.elf, 5584.1.0000557d817c8000.0000557d8186f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: Space.mpsl.elf, 5572.1.0000557d817c8000.0000557d8186f000.rw-.sdmp, Space.mpsl.elf, 5574.1.0000557d817c8000.0000557d8186f000.rw-.sdmp, Space.mpsl.elf, 5576.1.0000557d817c8000.0000557d8186f000.rw-.sdmp, Space.mpsl.elf, 5584.1.0000557d817c8000.0000557d8186f000.rw-.sdmpBinary or memory string: }U!/etc/qemu-binfmt/mipsel
        Source: Space.mpsl.elf, 5572.1.00007fff82b92000.00007fff82bb3000.rw-.sdmp, Space.mpsl.elf, 5574.1.00007fff82b92000.00007fff82bb3000.rw-.sdmp, Space.mpsl.elf, 5576.1.00007fff82b92000.00007fff82bb3000.rw-.sdmp, Space.mpsl.elf, 5584.1.00007fff82b92000.00007fff82bb3000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/Space.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.mpsl.elf
        Source: Space.mpsl.elf, 5572.1.00007fff82b92000.00007fff82bb3000.rw-.sdmp, Space.mpsl.elf, 5574.1.00007fff82b92000.00007fff82bb3000.rw-.sdmp, Space.mpsl.elf, 5576.1.00007fff82b92000.00007fff82bb3000.rw-.sdmp, Space.mpsl.elf, 5584.1.00007fff82b92000.00007fff82bb3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 5576.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5572.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5584.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5574.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.mpsl.elf PID: 5572, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.mpsl.elf PID: 5574, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.mpsl.elf PID: 5576, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.mpsl.elf PID: 5584, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 5576.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5572.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5584.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5574.1.00007f47a4400000.00007f47a4418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.mpsl.elf PID: 5572, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.mpsl.elf PID: 5574, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.mpsl.elf PID: 5576, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.mpsl.elf PID: 5584, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1575726 Sample: Space.mpsl.elf Startdate: 16/12/2024 Architecture: LINUX Score: 76 20 89.169.4.44, 3778, 57084, 57086 INF-NET-ASRU Russian Federation 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 2 other signatures 2->28 8 Space.mpsl.elf 2->8         started        signatures3 process4 process5 10 Space.mpsl.elf 8->10         started        12 Space.mpsl.elf 8->12         started        14 Space.mpsl.elf 8->14         started        process6 16 Space.mpsl.elf 10->16         started        18 Space.mpsl.elf 10->18         started       
        SourceDetectionScannerLabelLink
        Space.mpsl.elf41%VirustotalBrowse
        Space.mpsl.elf42%ReversingLabsLinux.Trojan.Mirai
        Space.mpsl.elf100%AviraEXP/ELF.Agent.M.28
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netSpace.mpsl.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          89.169.4.44
          unknownRussian Federation
          31514INF-NET-ASRUfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          89.169.4.44Space.ppc.elfGet hashmaliciousMiraiBrowse
            Space.arm7.elfGet hashmaliciousMiraiBrowse
              Space.i686.elfGet hashmaliciousMiraiBrowse
                Space.m68k.elfGet hashmaliciousMiraiBrowse
                  Space.spc.elfGet hashmaliciousMiraiBrowse
                    Space.x86_64.elfGet hashmaliciousMiraiBrowse
                      Space.mips.elfGet hashmaliciousMiraiBrowse
                        Space.x86.elfGet hashmaliciousMiraiBrowse
                          Space.arm.elfGet hashmaliciousMiraiBrowse
                            Space.sh4.elfGet hashmaliciousMiraiBrowse
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              INF-NET-ASRUSpace.ppc.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              Space.arm7.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              Space.i686.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              Space.m68k.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              Space.spc.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              Space.x86_64.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              Space.mips.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              Space.x86.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              Space.arm.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              Space.sh4.elfGet hashmaliciousMiraiBrowse
                              • 89.169.4.44
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                              Entropy (8bit):7.929048164795821
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:Space.mpsl.elf
                              File size:38'648 bytes
                              MD5:1117e2c5a98d68c484fd112dab8f93c6
                              SHA1:752445f32f9bc8387d51c38a6c91f9b7ad67cdf6
                              SHA256:083aba1f74c9302697ab2c7442799b4bb7f0cd77d4fc8310f2460a9c087f3704
                              SHA512:f72812645a532dfe4984e1de484eaa0e1819ff0d29570ce6594a175a865dad0365740d1004578e06803ab217960be3debfa604cbf04f0144239068e4685c62ab
                              SSDEEP:768:5hpGLq2YEQh5q10MxYWt/y/1tgPUcDp+Rl5DQBXWr:HpD2Ynjq10Qt/U89wRl50s
                              TLSH:6F03E1D865D22458CF9D0CF594BE06F20E9060DCBA716BCC372E1CCC6B6259BBA5D478
                              File Content Preview:.ELF........................4...........4. ...(.........................................`...`.E.`.E...................z,UPX!`.......D...D.......U..........?.E.h;....#......b.L#37&u..sO..v....... .....4.}..-.....h!..aV..*...7.B'1V..a..u..Lw...}............

                              ELF header

                              Class:ELF32
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:MIPS R3000
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - System V
                              ABI Version:0
                              Entry Point Address:0x108288
                              Flags:0x1007
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:2
                              Section Header Offset:0
                              Section Header Size:40
                              Number of Section Headers:0
                              Header String Table Index:0
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x1000000x1000000x95c50x95c57.93190x5R E0x10000
                              LOAD0xaf600x45af600x45af600x00x00.00000x6RW 0x10000
                              TimestampSource PortDest PortSource IPDest IP
                              Dec 16, 2024 09:06:05.931610107 CET570843778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:06.051593065 CET37785708489.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:06.051731110 CET570843778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:06.348265886 CET570843778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:06.468091011 CET37785708489.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:06.468172073 CET570843778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:06.588085890 CET37785708489.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:07.372541904 CET37785708489.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:07.372634888 CET570843778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:07.372836113 CET570843778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:07.374423981 CET570863778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:07.494263887 CET37785708689.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:07.494477034 CET570863778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:07.496170998 CET570863778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:07.615958929 CET37785708689.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:07.616183996 CET570863778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:07.735989094 CET37785708689.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:08.814804077 CET37785708689.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:08.814913988 CET570863778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:08.814979076 CET570863778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:08.815561056 CET570883778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:08.935353994 CET37785708889.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:08.935509920 CET570883778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:08.936837912 CET570883778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:09.056554079 CET37785708889.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:09.056669950 CET570883778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:09.176436901 CET37785708889.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:10.259656906 CET37785708889.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:10.259818077 CET570883778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:10.260011911 CET570883778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:10.260943890 CET570903778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:10.380758047 CET37785709089.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:10.380887985 CET570903778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:10.382559061 CET570903778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:10.503734112 CET37785709089.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:10.503915071 CET570903778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:10.717256069 CET37785709089.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:11.725670099 CET37785709089.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:11.725833893 CET570903778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:11.725914001 CET570903778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:11.729311943 CET570923778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:11.849173069 CET37785709289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:11.849358082 CET570923778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:11.850866079 CET570923778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:11.970617056 CET37785709289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:11.970793009 CET570923778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:12.090606928 CET37785709289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:12.459513903 CET570943778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:12.579340935 CET37785709489.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:12.579408884 CET570943778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.178101063 CET37785709289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:13.178236961 CET570923778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.178276062 CET570923778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.180002928 CET570963778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.299772024 CET37785709689.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:13.300121069 CET570963778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.301713943 CET570963778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.421432972 CET37785709689.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:13.421653032 CET570963778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.484555006 CET570943778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.541492939 CET37785709689.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:13.604516983 CET37785709489.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:13.604693890 CET570943778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.607049942 CET570943778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.727479935 CET37785709489.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:13.727621078 CET570943778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:13.847676992 CET37785709489.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:14.621366024 CET37785709689.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:14.621541977 CET570963778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:14.621680975 CET570963778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:14.622452974 CET570983778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:14.742204905 CET37785709889.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:14.742377996 CET570983778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:14.743546963 CET570983778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:14.863378048 CET37785709889.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:14.863581896 CET570983778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:14.924346924 CET37785709489.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:14.924606085 CET570943778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:14.925132990 CET570943778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:14.925864935 CET571003778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:14.983448982 CET37785709889.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:15.045634985 CET37785710089.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:15.045799017 CET571003778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:15.047039986 CET571003778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:15.166846037 CET37785710089.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:15.166950941 CET571003778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:15.286984921 CET37785710089.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:16.064188004 CET37785709889.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:16.064449072 CET570983778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:16.064568996 CET570983778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:16.065537930 CET571023778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:16.185318947 CET37785710289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:16.185463905 CET571023778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:17.068444967 CET571023778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:17.188193083 CET37785710289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:17.188312054 CET571023778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:17.189985991 CET571023778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:17.309878111 CET37785710289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:17.310055017 CET571023778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:17.430010080 CET37785710289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:25.056968927 CET571003778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:25.177706003 CET37785710089.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:25.492221117 CET37785710089.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:25.492336988 CET571003778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:27.199738026 CET571023778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:06:27.319833040 CET37785710289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:27.635308027 CET37785710289.169.4.44192.168.2.15
                              Dec 16, 2024 09:06:27.635663033 CET571023778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:07:25.546580076 CET571003778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:07:25.666418076 CET37785710089.169.4.44192.168.2.15
                              Dec 16, 2024 09:07:25.981652975 CET37785710089.169.4.44192.168.2.15
                              Dec 16, 2024 09:07:25.981901884 CET571003778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:07:27.690443039 CET571023778192.168.2.1589.169.4.44
                              Dec 16, 2024 09:07:27.811428070 CET37785710289.169.4.44192.168.2.15
                              Dec 16, 2024 09:07:28.126307964 CET37785710289.169.4.44192.168.2.15
                              Dec 16, 2024 09:07:28.126521111 CET571023778192.168.2.1589.169.4.44

                              System Behavior

                              Start time (UTC):08:06:04
                              Start date (UTC):16/12/2024
                              Path:/tmp/Space.mpsl.elf
                              Arguments:/tmp/Space.mpsl.elf
                              File size:5773336 bytes
                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                              Start time (UTC):08:06:04
                              Start date (UTC):16/12/2024
                              Path:/tmp/Space.mpsl.elf
                              Arguments:-
                              File size:5773336 bytes
                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                              Start time (UTC):08:06:04
                              Start date (UTC):16/12/2024
                              Path:/tmp/Space.mpsl.elf
                              Arguments:-
                              File size:5773336 bytes
                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                              Start time (UTC):08:06:04
                              Start date (UTC):16/12/2024
                              Path:/tmp/Space.mpsl.elf
                              Arguments:-
                              File size:5773336 bytes
                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                              Start time (UTC):08:06:11
                              Start date (UTC):16/12/2024
                              Path:/tmp/Space.mpsl.elf
                              Arguments:-
                              File size:5773336 bytes
                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                              Start time (UTC):08:06:11
                              Start date (UTC):16/12/2024
                              Path:/tmp/Space.mpsl.elf
                              Arguments:-
                              File size:5773336 bytes
                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9