Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.ppc.elf

Overview

General Information

Sample name:Space.ppc.elf
Analysis ID:1584237
MD5:afb9bc22c338fe25a6bcefa484e3e955
SHA1:ce984be4c8ef02feaa4d61d443b8fb56115da472
SHA256:d74f21c9175ec9463e33a68fcc1429acacbd6c17e65ca182fdbd0e301fd1c938
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584237
Start date and time:2025-01-04 23:27:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.ppc.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/0@0/0
Command:/tmp/Space.ppc.elf
PID:5434
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5438.1.00007f252000f000.00007f2520011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x188c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x192c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x197c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5434.1.00007f2520005000.00007f2520011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xb88c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb92c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb97c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xba08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xba1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5436.1.00007f252000f000.00007f2520011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x188c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x18f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x192c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x197c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x19f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1a1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5448.1.00007f2520005000.00007f2520011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xb88c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb8f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb92c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb97c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb9f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xba08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xba1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: Space.ppc.elf PID: 5434JoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Click to see the 7 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Space.ppc.elfAvira: detected
    Source: Space.ppc.elfReversingLabs: Detection: 44%
    Source: global trafficTCP traffic: 192.168.2.13:46074 -> 79.133.46.252:3778
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
    Source: Space.ppc.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: 5438.1.00007f252000f000.00007f2520011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5434.1.00007f2520005000.00007f2520011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5436.1.00007f252000f000.00007f2520011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5448.1.00007f2520005000.00007f2520011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: Space.ppc.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: Space.ppc.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: Space.ppc.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: Space.ppc.elf PID: 5448, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: 5438.1.00007f252000f000.00007f2520011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5434.1.00007f2520005000.00007f2520011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5436.1.00007f252000f000.00007f2520011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5448.1.00007f2520005000.00007f2520011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: Space.ppc.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: Space.ppc.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: Space.ppc.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: Space.ppc.elf PID: 5448, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal76.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/230/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/5381/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/110/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/231/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/111/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/232/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/112/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/233/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/113/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/234/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/114/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/235/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/115/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/236/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/116/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/237/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/117/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/238/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/118/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/239/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/119/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/914/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/10/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/917/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/11/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/12/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/13/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/14/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/5275/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/15/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/16/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/17/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/18/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/19/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/240/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/3095/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/120/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/241/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/121/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/242/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/1/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/122/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/243/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/2/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/123/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/244/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/3/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/124/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/245/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/1588/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/125/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/4/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/246/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/126/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/5/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/247/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/127/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/6/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/248/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/128/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/7/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/249/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/129/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/8/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/800/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/9/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/1906/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/802/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/803/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/20/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/21/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/22/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/23/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/24/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/25/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/26/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/27/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/28/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/29/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/3420/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/1482/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/490/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/1480/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/250/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/371/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/130/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/251/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/131/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/252/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/132/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/253/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/254/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/1238/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/134/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/255/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/256/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/257/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/378/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/3413/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/258/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/259/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/1475/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/936/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/30/statusJump to behavior
    Source: /tmp/Space.ppc.elf (PID: 5434)File opened: /proc/816/statusJump to behavior
    Source: Space.ppc.elfSubmission file: segment LOAD with 7.9573 entropy (max. 8.0)
    Source: /tmp/Space.ppc.elf (PID: 5434)Queries kernel information via 'uname': Jump to behavior
    Source: Space.ppc.elf, 5434.1.00007ffd080dc000.00007ffd080fd000.rw-.sdmp, Space.ppc.elf, 5436.1.00007ffd080dc000.00007ffd080fd000.rw-.sdmp, Space.ppc.elf, 5438.1.00007ffd080dc000.00007ffd080fd000.rw-.sdmp, Space.ppc.elf, 5448.1.00007ffd080dc000.00007ffd080fd000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/Space.ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.ppc.elf
    Source: Space.ppc.elf, 5436.1.0000561622f60000.0000561623010000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
    Source: Space.ppc.elf, 5434.1.0000561622f60000.0000561623031000.rw-.sdmp, Space.ppc.elf, 5438.1.0000561622f60000.0000561623010000.rw-.sdmp, Space.ppc.elf, 5448.1.0000561622f60000.0000561623031000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
    Source: Space.ppc.elf, 5434.1.0000561622f60000.0000561623031000.rw-.sdmp, Space.ppc.elf, 5436.1.0000561622f60000.0000561623010000.rw-.sdmp, Space.ppc.elf, 5438.1.0000561622f60000.0000561623010000.rw-.sdmp, Space.ppc.elf, 5448.1.0000561622f60000.0000561623031000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
    Source: Space.ppc.elf, 5434.1.00007ffd080dc000.00007ffd080fd000.rw-.sdmp, Space.ppc.elf, 5436.1.00007ffd080dc000.00007ffd080fd000.rw-.sdmp, Space.ppc.elf, 5438.1.00007ffd080dc000.00007ffd080fd000.rw-.sdmp, Space.ppc.elf, 5448.1.00007ffd080dc000.00007ffd080fd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: Space.ppc.elf PID: 5434, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: Space.ppc.elf PID: 5436, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: Space.ppc.elf PID: 5438, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: Space.ppc.elf PID: 5448, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: Space.ppc.elf PID: 5434, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: Space.ppc.elf PID: 5436, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: Space.ppc.elf PID: 5438, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: Space.ppc.elf PID: 5448, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584237 Sample: Space.ppc.elf Startdate: 04/01/2025 Architecture: LINUX Score: 76 20 79.133.46.252, 3778, 46074, 46076 AT-FIRSTCOLOAustriaAT Germany 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 2 other signatures 2->28 8 Space.ppc.elf 2->8         started        signatures3 process4 process5 10 Space.ppc.elf 8->10         started        12 Space.ppc.elf 8->12         started        14 Space.ppc.elf 8->14         started        process6 16 Space.ppc.elf 10->16         started        18 Space.ppc.elf 10->18         started       
    SourceDetectionScannerLabelLink
    Space.ppc.elf45%ReversingLabsLinux.Trojan.Mirai
    Space.ppc.elf100%AviraEXP/ELF.Agent.F.118
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netSpace.ppc.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      79.133.46.252
      unknownGermany
      203833AT-FIRSTCOLOAustriaATfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      79.133.46.252Space.mpsl.elfGet hashmaliciousUnknownBrowse
      • /hiddenbin/Space.mpsl
      Space.x86.elfGet hashmaliciousUnknownBrowse
      • /hiddenbin/Space.x86
      Space.mips.elfGet hashmaliciousUnknownBrowse
      • /hiddenbin/Space.mips
      Space.arm7.elfGet hashmaliciousUnknownBrowse
      • /hiddenbin/Space.arm7
      Space.arm6.elfGet hashmaliciousUnknownBrowse
      • /hiddenbin/Space.arm6
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      AT-FIRSTCOLOAustriaATSpace.ppc.elfGet hashmaliciousMiraiBrowse
      • 79.133.46.252
      Space.ppc.elfGet hashmaliciousMiraiBrowse
      • 79.133.46.252
      Space.mpsl.elfGet hashmaliciousUnknownBrowse
      • 79.133.46.252
      Space.x86.elfGet hashmaliciousUnknownBrowse
      • 79.133.46.252
      Space.mips.elfGet hashmaliciousUnknownBrowse
      • 79.133.46.252
      Space.arm7.elfGet hashmaliciousUnknownBrowse
      • 79.133.46.252
      Space.arm6.elfGet hashmaliciousUnknownBrowse
      • 79.133.46.252
      mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
      • 79.133.33.157
      SecuriteInfo.com.W32.ABTrojan.TFWF-7096.22699.18150.exeGet hashmaliciousUnknownBrowse
      • 159.100.29.29
      SecuriteInfo.com.W32.ABTrojan.TFWF-7096.22699.18150.exeGet hashmaliciousUnknownBrowse
      • 159.100.29.29
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (GNU/Linux), statically linked, no section header
      Entropy (8bit):7.954541950316608
      TrID:
      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
      File name:Space.ppc.elf
      File size:35'476 bytes
      MD5:afb9bc22c338fe25a6bcefa484e3e955
      SHA1:ce984be4c8ef02feaa4d61d443b8fb56115da472
      SHA256:d74f21c9175ec9463e33a68fcc1429acacbd6c17e65ca182fdbd0e301fd1c938
      SHA512:2fd06b06318be2b979dc8a60b1a41cbab49a8a67044513dc75507cd2a9c0d6098ef2cd196d850fa4e1b51fcfce601681575e1b3479a7eb5c7e050546df5433e5
      SSDEEP:768:6Q8Xv3faLvd5BrfkI2UwjTFlDRM768qf7FroN84uVcqgw09+hf:SXvyLvdjkINMxNOuj5A84u+qgw09+hf
      TLSH:76F2E024E70F5F47EFE77D7048A1A9C136624BCA6FE49CD19A82FA05408B62F42075DA
      File Content Preview:.ELF......................w....4.........4. ...(..........................................L...L...L.................dt.Q................................UPX!..........(...(........V.......?.E.h4...@b..................[.Q?B.gyo.....?......K..F.. ..M.y....bH

      ELF header

      Class:ELF32
      Data:2's complement, big endian
      Version:1 (current)
      Machine:PowerPC
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - Linux
      ABI Version:0
      Entry Point Address:0x1077b0
      Flags:0x0
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:0
      Section Header Size:40
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x1000000x1000000x89980x89987.95730x5R E0x10000
      LOAD0x4ce40x10024ce40x10024ce40x00x00.00000x6RW 0x10000
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
      TimestampSource PortDest PortSource IPDest IP
      Jan 4, 2025 23:27:51.809197903 CET460743778192.168.2.1379.133.46.252
      Jan 4, 2025 23:27:51.814038992 CET37784607479.133.46.252192.168.2.13
      Jan 4, 2025 23:27:51.814126015 CET460743778192.168.2.1379.133.46.252
      Jan 4, 2025 23:27:51.860636950 CET460743778192.168.2.1379.133.46.252
      Jan 4, 2025 23:27:51.867440939 CET37784607479.133.46.252192.168.2.13
      Jan 4, 2025 23:27:51.867482901 CET460743778192.168.2.1379.133.46.252
      Jan 4, 2025 23:27:51.874624968 CET37784607479.133.46.252192.168.2.13
      Jan 4, 2025 23:27:57.645644903 CET460763778192.168.2.1379.133.46.252
      Jan 4, 2025 23:27:57.650434017 CET37784607679.133.46.252192.168.2.13
      Jan 4, 2025 23:27:57.650610924 CET460763778192.168.2.1379.133.46.252
      Jan 4, 2025 23:27:57.653059006 CET460763778192.168.2.1379.133.46.252
      Jan 4, 2025 23:27:57.657823086 CET37784607679.133.46.252192.168.2.13
      Jan 4, 2025 23:27:57.657880068 CET460763778192.168.2.1379.133.46.252
      Jan 4, 2025 23:27:57.662640095 CET37784607679.133.46.252192.168.2.13
      Jan 4, 2025 23:28:01.868020058 CET460743778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:01.872850895 CET37784607479.133.46.252192.168.2.13
      Jan 4, 2025 23:28:07.658479929 CET460763778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:07.663357973 CET37784607679.133.46.252192.168.2.13
      Jan 4, 2025 23:28:13.186724901 CET37784607479.133.46.252192.168.2.13
      Jan 4, 2025 23:28:13.187272072 CET460743778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:13.192034006 CET37784607479.133.46.252192.168.2.13
      Jan 4, 2025 23:28:14.189352989 CET460783778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:14.194195986 CET37784607879.133.46.252192.168.2.13
      Jan 4, 2025 23:28:14.194252968 CET460783778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:14.194812059 CET460783778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:14.199548006 CET37784607879.133.46.252192.168.2.13
      Jan 4, 2025 23:28:14.199598074 CET460783778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:14.204396009 CET37784607879.133.46.252192.168.2.13
      Jan 4, 2025 23:28:19.027698994 CET37784607679.133.46.252192.168.2.13
      Jan 4, 2025 23:28:19.028441906 CET460763778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:19.033250093 CET37784607679.133.46.252192.168.2.13
      Jan 4, 2025 23:28:20.030846119 CET460803778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:20.035912037 CET37784608079.133.46.252192.168.2.13
      Jan 4, 2025 23:28:20.035974026 CET460803778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:20.036874056 CET460803778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:20.042001009 CET37784608079.133.46.252192.168.2.13
      Jan 4, 2025 23:28:20.042047024 CET460803778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:20.046821117 CET37784608079.133.46.252192.168.2.13
      Jan 4, 2025 23:28:35.576842070 CET37784607879.133.46.252192.168.2.13
      Jan 4, 2025 23:28:35.577297926 CET460783778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:35.582062006 CET37784607879.133.46.252192.168.2.13
      Jan 4, 2025 23:28:36.579577923 CET460823778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:36.584357023 CET37784608279.133.46.252192.168.2.13
      Jan 4, 2025 23:28:36.584492922 CET460823778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:36.585586071 CET460823778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:36.590353966 CET37784608279.133.46.252192.168.2.13
      Jan 4, 2025 23:28:36.590425968 CET460823778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:36.595704079 CET37784608279.133.46.252192.168.2.13
      Jan 4, 2025 23:28:41.401288986 CET37784608079.133.46.252192.168.2.13
      Jan 4, 2025 23:28:41.401542902 CET460803778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:41.407696962 CET37784608079.133.46.252192.168.2.13
      Jan 4, 2025 23:28:42.403723955 CET460843778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:42.408523083 CET37784608479.133.46.252192.168.2.13
      Jan 4, 2025 23:28:42.408601999 CET460843778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:42.409522057 CET460843778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:42.414329052 CET37784608479.133.46.252192.168.2.13
      Jan 4, 2025 23:28:42.414381981 CET460843778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:42.419131994 CET37784608479.133.46.252192.168.2.13
      Jan 4, 2025 23:28:57.965128899 CET37784608279.133.46.252192.168.2.13
      Jan 4, 2025 23:28:57.965527058 CET460823778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:57.970315933 CET37784608279.133.46.252192.168.2.13
      Jan 4, 2025 23:28:58.967211008 CET460863778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:58.972287893 CET37784608679.133.46.252192.168.2.13
      Jan 4, 2025 23:28:58.972418070 CET460863778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:58.973021030 CET460863778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:58.978344917 CET37784608679.133.46.252192.168.2.13
      Jan 4, 2025 23:28:58.978415012 CET460863778192.168.2.1379.133.46.252
      Jan 4, 2025 23:28:58.983875036 CET37784608679.133.46.252192.168.2.13
      Jan 4, 2025 23:29:03.778563023 CET37784608479.133.46.252192.168.2.13
      Jan 4, 2025 23:29:03.779068947 CET460843778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:03.783981085 CET37784608479.133.46.252192.168.2.13
      Jan 4, 2025 23:29:04.781653881 CET460883778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:04.787221909 CET37784608879.133.46.252192.168.2.13
      Jan 4, 2025 23:29:04.787322044 CET460883778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:04.788570881 CET460883778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:04.793977976 CET37784608879.133.46.252192.168.2.13
      Jan 4, 2025 23:29:04.794039965 CET460883778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:04.799455881 CET37784608879.133.46.252192.168.2.13
      Jan 4, 2025 23:29:08.983234882 CET460863778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:08.988325119 CET37784608679.133.46.252192.168.2.13
      Jan 4, 2025 23:29:14.798660994 CET460883778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:14.803463936 CET37784608879.133.46.252192.168.2.13
      Jan 4, 2025 23:29:20.339498043 CET37784608679.133.46.252192.168.2.13
      Jan 4, 2025 23:29:20.339879990 CET460863778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:20.344702959 CET37784608679.133.46.252192.168.2.13
      Jan 4, 2025 23:29:21.342523098 CET460903778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:21.347330093 CET37784609079.133.46.252192.168.2.13
      Jan 4, 2025 23:29:21.347383022 CET460903778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:21.348077059 CET460903778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:21.352838039 CET37784609079.133.46.252192.168.2.13
      Jan 4, 2025 23:29:21.352897882 CET460903778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:21.357696056 CET37784609079.133.46.252192.168.2.13
      Jan 4, 2025 23:29:26.152165890 CET37784608879.133.46.252192.168.2.13
      Jan 4, 2025 23:29:26.152514935 CET460883778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:26.157289028 CET37784608879.133.46.252192.168.2.13
      Jan 4, 2025 23:29:27.154747009 CET460923778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:27.159653902 CET37784609279.133.46.252192.168.2.13
      Jan 4, 2025 23:29:27.159713984 CET460923778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:27.160768032 CET460923778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:27.165549994 CET37784609279.133.46.252192.168.2.13
      Jan 4, 2025 23:29:27.165600061 CET460923778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:27.170401096 CET37784609279.133.46.252192.168.2.13
      Jan 4, 2025 23:29:42.699122906 CET37784609079.133.46.252192.168.2.13
      Jan 4, 2025 23:29:42.699342012 CET460903778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:42.704128981 CET37784609079.133.46.252192.168.2.13
      Jan 4, 2025 23:29:43.701488018 CET460943778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:43.706306934 CET37784609479.133.46.252192.168.2.13
      Jan 4, 2025 23:29:43.706532001 CET460943778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:43.707859039 CET460943778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:43.712667942 CET37784609479.133.46.252192.168.2.13
      Jan 4, 2025 23:29:43.712726116 CET460943778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:43.717447996 CET37784609479.133.46.252192.168.2.13
      Jan 4, 2025 23:29:48.527477980 CET37784609279.133.46.252192.168.2.13
      Jan 4, 2025 23:29:48.527707100 CET460923778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:48.532490015 CET37784609279.133.46.252192.168.2.13
      Jan 4, 2025 23:29:49.530169010 CET460963778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:49.535090923 CET37784609679.133.46.252192.168.2.13
      Jan 4, 2025 23:29:49.535181999 CET460963778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:49.536463022 CET460963778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:49.541301012 CET37784609679.133.46.252192.168.2.13
      Jan 4, 2025 23:29:49.541385889 CET460963778192.168.2.1379.133.46.252
      Jan 4, 2025 23:29:49.546235085 CET37784609679.133.46.252192.168.2.13

      System Behavior

      Start time (UTC):22:27:50
      Start date (UTC):04/01/2025
      Path:/tmp/Space.ppc.elf
      Arguments:/tmp/Space.ppc.elf
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6

      Start time (UTC):22:27:50
      Start date (UTC):04/01/2025
      Path:/tmp/Space.ppc.elf
      Arguments:-
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6

      Start time (UTC):22:27:50
      Start date (UTC):04/01/2025
      Path:/tmp/Space.ppc.elf
      Arguments:-
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6

      Start time (UTC):22:27:50
      Start date (UTC):04/01/2025
      Path:/tmp/Space.ppc.elf
      Arguments:-
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6

      Start time (UTC):22:27:56
      Start date (UTC):04/01/2025
      Path:/tmp/Space.ppc.elf
      Arguments:-
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6

      Start time (UTC):22:27:56
      Start date (UTC):04/01/2025
      Path:/tmp/Space.ppc.elf
      Arguments:-
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6